CVE-2017-7308

high

Description

The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability is held), via crafted system calls.

References

https://access.redhat.com/errata/RHSA-2017:1297

https://access.redhat.com/errata/RHSA-2017:1298

https://access.redhat.com/errata/RHSA-2017:1308

https://access.redhat.com/errata/RHSA-2018:1854

https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-packet.html

https://www.exploit-db.com/exploits/41994/

https://www.exploit-db.com/exploits/44654/

Details

Source: Mitre, NVD

Published: 2017-03-29

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High