CVE-2017-1000111

CVE Details

Release Date:2017-08-10

Description


Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issueis analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.

See more information about CVE-2017-1000111 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.2 Base Metrics: AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2017-36332017-10-24
Oracle Linux version 6 (dtrace-modules-3.8.13-118.19.10.el6uek)ELSA-2017-36322017-10-24
Oracle Linux version 6 (kernel)ELSA-2017-32002017-11-15
Oracle Linux version 6 (kernel-uek)ELSA-2017-36322017-10-24
Oracle Linux version 6 (kernel-uek)ELSA-2017-36332017-10-24
Oracle Linux version 7 (dtrace-modules-3.8.13-118.19.10.el7uek)ELSA-2017-36322017-10-24
Oracle Linux version 7 (kernel)ELSA-2017-29302017-10-19
Oracle Linux version 7 (kernel)ELSA-2017-2930-12017-10-20
Oracle Linux version 7 (kernel-uek)ELSA-2017-36322017-10-24
Oracle VM version 3.3 (kernel-uek)OVMSA-2017-01642017-10-26



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete