Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-11600
HistoryJul 24, 2017 - 12:00 a.m.

CVE-2017-11600

2017-07-2400:00:00
ubuntu.com
ubuntu.com
19

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%

net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when
CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of
xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to
cause a denial of service (out-of-bounds access) or possibly have
unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.

Notes

Author Note
sbeattie queued in davem’s net tree only affects kernels with CONFIG_XFRM_MIGRATE enabled
OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchlinux-azure< 4.13.0-1005.7UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.13.0-26.29~16.04.2UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.13.0-26.29~16.04.2UNKNOWN
ubuntu18.04noarchlinux-hwe-edge< 4.18.0-8.9~18.04.1UNKNOWN

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%

Related for UB:CVE-2017-11600