CVE-2017-7477

CVSS v3.1 7 (High)
70% Progress
CVSS v2.0 6.9 (Medium)
69% Progress
EPSS 0.07 % (31th)
0.07% Progress
Affected Products 1
Advisories 10

Heap-based buffer overflow in drivers/net/macsec.c in the MACsec module in the Linux kernel through 4.10.12 allows attackers to cause a denial of service or possibly have unspecified other impact by leveraging the use of a MAX_SKB_FRAGS+1 size in conjunction with the NETIF_F_FRAGLIST feature, leading to an error in the skb_to_sgvec function.

Weaknesses
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2017-04-25 14:59:00
(7 years ago)
Updated Date
2023-06-21 15:56:35
(15 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 4.6 version and prior 4.9.28 version cpe:2.3:o:linux:linux_kernel >= 4.6 < 4.9.28
  Linux Kernel from 4.10 version and prior 4.10.16 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.10.16
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...