CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:M/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
38.1%
Linux kernel: Exploitable memory corruption due to UFO to non-UFO path
switch. When building a UFO packet with MSG_MORE __ip_append_data() calls
ip_ufo_append_data() to append. However in between two send() calls, the
append path can be switched from UFO to non-UFO one, which leads to a
memory corruption. In case UFO packet lengths exceeds MTU, copy =
maxfraglen - skb->len becomes negative on the non-UFO path and the branch
to allocate new skb is taken. This triggers fragmentation and computation
of fraggap = skb_prev->len - maxfraglen. Fraggap can exceed MTU, causing
copy = datalen - transhdrlen - fraggap to become negative. Subsequently
skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present
in IPv6 code. The bug was introduced in e89e9cf539a2 (“[IPv4/IPv6]: UFO
Scatter-gather approach”) on Oct 18 2005.
Author | Note |
---|---|
sbeattie | fix subject: udp: consistently apply ufo or fragmentation |
smb | While working on the embargoed CVE we decided that Precise cannot be exploited due to the missing user namespace support. |
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 14.04 | noarch | linux | < 3.13.0-128.177 | UNKNOWN |
ubuntu | 16.04 | noarch | linux | < 4.4.0-91.114 | UNKNOWN |
ubuntu | 17.04 | noarch | linux | < 4.10.0-32.36 | UNKNOWN |
ubuntu | 16.04 | noarch | linux-aws | < 4.4.0-1030.39 | UNKNOWN |
ubuntu | 16.04 | noarch | linux-gke | < 4.4.0-1026.26 | UNKNOWN |
ubuntu | 16.04 | noarch | linux-hwe | < 4.10.0-32.36~16.04.1 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-hwe-edge | < 4.18.0-8.9~18.04.1 | UNKNOWN |
ubuntu | 16.04 | noarch | linux-hwe-edge | < 4.10.0-32.36~16.04.1 | UNKNOWN |
ubuntu | 14.04 | noarch | linux-lts-xenial | < 4.4.0-91.114~14.04.1 | UNKNOWN |
ubuntu | 16.04 | noarch | linux-raspi2 | < 4.4.0-1069.77 | UNKNOWN |
git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=85f1bd9a7b5a79d5baa8bf44af19658f7bf77bfa
launchpad.net/bugs/cve/CVE-2017-1000112
nvd.nist.gov/vuln/detail/CVE-2017-1000112
security-tracker.debian.org/tracker/CVE-2017-1000112
ubuntu.com/security/notices/USN-3384-1
ubuntu.com/security/notices/USN-3384-2
ubuntu.com/security/notices/USN-3385-1
ubuntu.com/security/notices/USN-3385-2
ubuntu.com/security/notices/USN-3386-1
ubuntu.com/security/notices/USN-3386-2
www.cve.org/CVERecord?id=CVE-2017-1000112
CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:M/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
38.1%