CVE-2017-7308

The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability is held), via crafted system calls.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

14 Feb 2023, 18:32

Type Values Removed Values Added
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1297 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1297 - Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/41994/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/41994/ - Third Party Advisory, VDB Entry
References (CONFIRM) https://patchwork.ozlabs.org/patch/744813/ - (CONFIRM) https://patchwork.ozlabs.org/patch/744813/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1854 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1854 - Third Party Advisory
References (CONFIRM) https://source.android.com/security/bulletin/2017-07-01 - (CONFIRM) https://source.android.com/security/bulletin/2017-07-01 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1308 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1308 - Third Party Advisory
References (CONFIRM) https://patchwork.ozlabs.org/patch/744812/ - (CONFIRM) https://patchwork.ozlabs.org/patch/744812/ - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/97234 - (BID) http://www.securityfocus.com/bid/97234 - Third Party Advisory, VDB Entry
References (CONFIRM) https://patchwork.ozlabs.org/patch/744811/ - Broken Link (CONFIRM) https://patchwork.ozlabs.org/patch/744811/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1298 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1298 - Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/44654/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/44654/ - Third Party Advisory, VDB Entry
References (MISC) https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-packet.html - (MISC) https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-packet.html - Third Party Advisory
CWE CWE-119 CWE-787
CWE-681

Information

Published : 2017-03-29 20:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7308

Mitre link : CVE-2017-7308

CVE.ORG link : CVE-2017-7308


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-681

Incorrect Conversion between Numeric Types

CWE-787

Out-of-bounds Write