CVE-2016-7917

CVE Details

Release Date:2016-11-16

Description


The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does not check whether a batch message's length field is large enough, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability.

See more information about CVE-2016-7917 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5 Base Metrics: AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: Required
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2020-59122020-11-06
Oracle Linux version 7 (kernel-uek)ELSA-2020-59122020-11-06
Oracle VM version 3.4 (kernel-uek)OVMSA-2020-00472020-11-06



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete