Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-1000112
HistoryAug 10, 2017 - 12:00 a.m.

CVE-2017-1000112

2017-08-1000:00:00
ubuntu.com
ubuntu.com
24

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

37.2%

Linux kernel: Exploitable memory corruption due to UFO to non-UFO path
switch. When building a UFO packet with MSG_MORE __ip_append_data() calls
ip_ufo_append_data() to append. However in between two send() calls, the
append path can be switched from UFO to non-UFO one, which leads to a
memory corruption. In case UFO packet lengths exceeds MTU, copy =
maxfraglen - skb->len becomes negative on the non-UFO path and the branch
to allocate new skb is taken. This triggers fragmentation and computation
of fraggap = skb_prev->len - maxfraglen. Fraggap can exceed MTU, causing
copy = datalen - transhdrlen - fraggap to become negative. Subsequently
skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present
in IPv6 code. The bug was introduced in e89e9cf539a2 (“[IPv4/IPv6]: UFO
Scatter-gather approach”) on Oct 18 2005.

Notes

Author Note
sbeattie fix subject: udp: consistently apply ufo or fragmentation
smb While working on the embargoed CVE we decided that Precise cannot be exploited due to the missing user namespace support.
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchlinux< 3.13.0-128.177UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-91.114UNKNOWN
ubuntu17.04noarchlinux< 4.10.0-32.36UNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1030.39UNKNOWN
ubuntu16.04noarchlinux-gke< 4.4.0-1026.26UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.10.0-32.36~16.04.1UNKNOWN
ubuntu18.04noarchlinux-hwe-edge< 4.18.0-8.9~18.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.10.0-32.36~16.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-xenial< 4.4.0-91.114~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2< 4.4.0-1069.77UNKNOWN
Rows per page:
1-10 of 131

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

37.2%