Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-7477
HistoryApr 25, 2017 - 12:00 a.m.

CVE-2017-7477

2017-04-2500:00:00
ubuntu.com
ubuntu.com
10

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

29.1%

Heap-based buffer overflow in drivers/net/macsec.c in the MACsec module in
the Linux kernel through 4.10.12 allows attackers to cause a denial of
service or possibly have unspecified other impact by leveraging the use of
a MAX_SKB_FRAGS+1 size in conjunction with the NETIF_F_FRAGLIST feature,
leading to an error in the skb_to_sgvec function.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu16.10noarchlinux< 4.8.0-52.55UNKNOWN
ubuntu17.04noarchlinux< 4.10.0-21.23UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.8.0-52.55~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.8.0-52.55~16.04.1UNKNOWN
ubuntu16.10noarchlinux-raspi2< 4.8.0-1036.39UNKNOWN
ubuntu17.04noarchlinux-raspi2< 4.10.0-1005.7UNKNOWN

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

29.1%