CVE-2017-1000111

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.06 % (28th)
0.06% Progress
Affected Products 9
Advisories 25

Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.

Weaknesses
CWE-787
Out-of-bounds Write
Related CVEs
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2017-10-05 01:29:04
(7 years ago)
Updated Date
2023-01-17 21:04:10
(20 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 2.6.27 version and prior 3.2.92 version cpe:2.3:o:linux:linux_kernel >= 2.6.27 < 3.2.92
  Linux Kernel from 3.3 version and prior 3.10.108 version cpe:2.3:o:linux:linux_kernel >= 3.3 < 3.10.108
  Linux Kernel from 3.11 version and prior 3.16.47 version cpe:2.3:o:linux:linux_kernel >= 3.11 < 3.16.47
  Linux Kernel from 3.17 version and prior 3.18.65 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.65
  Linux Kernel from 3.19 version and prior 4.1.44 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.44
  Linux Kernel from 4.2 version and prior 4.4.82 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.82
  Linux Kernel from 4.5 version and prior 4.9.43 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.43
  Linux Kernel from 4.10 version and prior 4.12.7 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.12.7

Configuration #2

    CPE23 From Up To
  Redhat Enterprise Linux 5.0 cpe:2.3:o:redhat:enterprise_linux:5.0
  Redhat Enterprise Linux 6.0 cpe:2.3:o:redhat:enterprise_linux:6.0
  Redhat Enterprise Linux 7.0 cpe:2.3:o:redhat:enterprise_linux:7.0

Configuration #3

    CPE23 From Up To
  Redhat Enterprise Linux Desktop 6.0 cpe:2.3:o:redhat:enterprise_linux_desktop:6.0
  Redhat Enterprise Linux Desktop 7.0 cpe:2.3:o:redhat:enterprise_linux_desktop:7.0
  Redhat Enterprise Linux Server 6.0 cpe:2.3:o:redhat:enterprise_linux_server:6.0
  Redhat Enterprise Linux Server 7.0 cpe:2.3:o:redhat:enterprise_linux_server:7.0
  Redhat Enterprise Linux Server Aus 7.4 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4
  Redhat Enterprise Linux Server Aus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6
  Redhat Enterprise Linux Server Eus 7.4 cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4
  Redhat Enterprise Linux Server Eus 7.5 cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5
  Redhat Enterprise Linux Server Eus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6
  Redhat Enterprise Linux Server Tus 7.4 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4
  Redhat Enterprise Linux Server Tus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6
  Redhat Enterprise Linux Workstation 6.0 cpe:2.3:o:redhat:enterprise_linux_workstation:6.0
  Redhat Enterprise Linux Workstation 7.0 cpe:2.3:o:redhat:enterprise_linux_workstation:7.0

Configuration #4

    CPE23 From Up To
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...