CVE-2016-7917

CVSS v3.0 5 (Medium)
50% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 4

The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does not check whether a batch message's length field is large enough, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability.

Weaknesses
CWE-125
Out-of-bounds Read
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE Status
PUBLISHED
CNA
Android (associated with Google Inc. or Open Handset Alliance)
Published Date
2016-11-16 05:59:11
(7 years ago)
Updated Date
2016-12-02 23:13:07
(7 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel 4.4.32 and prior versions cpe:2.3:o:linux:linux_kernel <= 4.4.32
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...