First published: Wed Mar 29 2017(Updated: )
It was found that the packet_set_ring() function of the Linux kernel's networking implementation did not properly validate certain block-size data. A local attacker with CAP_NET_RAW capability could use this flaw to trigger a buffer overflow resulting in a system crash or a privilege escalation. References: <a href="http://seclists.org/oss-sec/2017/q1/697">http://seclists.org/oss-sec/2017/q1/697</a> <a href="https://nvd.nist.gov/vuln/detail/CVE-2017-7308">https://nvd.nist.gov/vuln/detail/CVE-2017-7308</a> <a href="http://seclists.org/oss-sec/2017/q2/5">http://seclists.org/oss-sec/2017/q2/5</a> <a href="https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-packet.html">https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-packet.html</a> Upstream patches: <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2b6867c2ce76c596676bec7d2d525af525fdc6e2">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2b6867c2ce76c596676bec7d2d525af525fdc6e2</a> <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8f8d28e4d6d815a391285e121c3a53a0b6cb9e7b">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8f8d28e4d6d815a391285e121c3a53a0b6cb9e7b</a> <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bcc5364bdcfe131e6379363f089e7b4108d35b70">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bcc5364bdcfe131e6379363f089e7b4108d35b70</a>
Credit: cve@mitre.org cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
Linux Linux kernel | >=2.6.27<3.2.89 | |
Linux Linux kernel | >=3.3<3.10.107 | |
Linux Linux kernel | >=3.11<3.12.74 | |
Linux Linux kernel | >=3.13<3.16.44 | |
Linux Linux kernel | >=3.17<3.18.52 | |
Linux Linux kernel | >=3.19<4.1.41 | |
Linux Linux kernel | >=4.2<4.4.66 | |
Linux Linux kernel | >=4.5<4.9.26 | |
Linux Linux kernel | >=4.10<4.10.14 | |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.