CVE-2017-7477

CVE Details

Release Date:2017-04-24

Description


Heap-based buffer overflow in drivers/net/macsec.c in the MACsec modulein the Linux kernel through 4.10.12 allows attackers to cause a denial of service or possibly have unspecified other impact by leveraging the use of a MAX_SKB_FRAGS+1 size in conjunction with the NETIF_F_FRAGLIST feature, leading to an error in the skb_to_sgvec function.

See more information about CVE-2017-7477 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.9 Base Metrics: AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (dtrace-modules-4.1.12-94.3.8.el6uek)ELSA-2017-35892017-06-30
Oracle Linux version 6 (kernel-uek)ELSA-2017-35892017-06-30
Oracle Linux version 7 (dtrace-modules-4.1.12-94.3.8.el7uek)ELSA-2017-35892017-06-30
Oracle Linux version 7 (kernel)ELSA-2017-16152017-06-28
Oracle Linux version 7 (kernel)ELSA-2017-1615-12017-06-28
Oracle Linux version 7 (kernel-uek)ELSA-2017-35892017-06-30
Oracle VM version 3.4 (kernel-uek)OVMSA-2017-01192017-06-30



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete