Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-7308 First vendor Publication 2017-03-29
Vendor Cve Last vendor Modification 2023-02-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability is held), via crafted system calls.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7308

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-681 Incorrect Conversion between Numeric Types

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2864

Metasploit Database

id Description
2017-03-29 AF_PACKET packet_set_ring Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0011.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3637.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0126.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3595.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0112.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0111.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3580.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3579.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1308-1.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170525_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1298.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1297.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1302-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1300-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1299-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1291-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1287-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1285-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1281-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1278-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-828.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-562.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL82224417.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-532.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-922.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8e7549fb91.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-26c9ecd7a4.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-027.nasl - Type : ACT_GATHER_INFO
2017-04-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3256-1.nasl - Type : ACT_GATHER_INFO
2017-04-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3256-2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97234
CONFIRM https://patchwork.ozlabs.org/patch/744811/
https://patchwork.ozlabs.org/patch/744812/
https://patchwork.ozlabs.org/patch/744813/
https://source.android.com/security/bulletin/2017-07-01
EXPLOIT-DB https://www.exploit-db.com/exploits/41994/
https://www.exploit-db.com/exploits/44654/
MISC https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-pa...
REDHAT https://access.redhat.com/errata/RHSA-2017:1297
https://access.redhat.com/errata/RHSA-2017:1298
https://access.redhat.com/errata/RHSA-2017:1308
https://access.redhat.com/errata/RHSA-2018:1854

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
Date Informations
2024-03-12 12:45:15
  • Multiple Updates
2024-02-02 01:48:59
  • Multiple Updates
2024-02-01 12:13:47
  • Multiple Updates
2023-12-29 01:43:39
  • Multiple Updates
2023-11-22 01:43:15
  • Multiple Updates
2023-09-05 12:46:58
  • Multiple Updates
2023-09-05 01:13:31
  • Multiple Updates
2023-09-02 12:46:31
  • Multiple Updates
2023-09-02 01:13:48
  • Multiple Updates
2023-08-22 12:41:45
  • Multiple Updates
2023-03-28 12:13:34
  • Multiple Updates
2023-02-14 21:27:54
  • Multiple Updates
2022-10-11 01:13:13
  • Multiple Updates
2022-02-01 01:30:15
  • Multiple Updates
2021-12-11 12:30:51
  • Multiple Updates
2021-12-11 01:29:10
  • Multiple Updates
2021-08-19 12:26:45
  • Multiple Updates
2021-05-25 12:25:24
  • Multiple Updates
2021-05-04 13:04:45
  • Multiple Updates
2021-04-22 02:18:14
  • Multiple Updates
2021-03-27 01:22:46
  • Multiple Updates
2020-09-25 01:19:21
  • Multiple Updates
2020-08-11 12:19:25
  • Multiple Updates
2020-08-08 01:19:20
  • Multiple Updates
2020-08-07 12:19:41
  • Multiple Updates
2020-08-07 01:20:20
  • Multiple Updates
2020-08-01 12:19:18
  • Multiple Updates
2020-07-30 01:20:01
  • Multiple Updates
2020-05-24 01:22:37
  • Multiple Updates
2020-05-23 13:17:10
  • Multiple Updates
2020-05-23 02:08:32
  • Multiple Updates
2020-05-23 01:03:49
  • Multiple Updates
2019-09-12 12:09:58
  • Multiple Updates
2019-07-03 01:09:59
  • Multiple Updates
2019-06-15 12:09:46
  • Multiple Updates
2019-01-25 12:09:52
  • Multiple Updates
2018-12-15 12:08:19
  • Multiple Updates
2018-11-17 12:08:22
  • Multiple Updates
2018-11-07 12:06:23
  • Multiple Updates
2018-10-30 12:11:01
  • Multiple Updates
2018-09-27 12:08:19
  • Multiple Updates
2018-08-31 12:09:41
  • Multiple Updates
2018-08-09 12:06:17
  • Multiple Updates
2018-07-13 01:09:08
  • Multiple Updates
2018-06-20 09:19:24
  • Multiple Updates
2018-05-21 09:19:38
  • Multiple Updates
2018-04-25 12:09:01
  • Multiple Updates
2018-03-28 12:08:56
  • Multiple Updates
2018-01-05 09:24:24
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-10-07 12:03:51
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:04:22
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-16 09:23:03
  • Multiple Updates
2017-08-02 13:24:44
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-13 09:22:27
  • Multiple Updates
2017-06-03 13:26:10
  • Multiple Updates
2017-05-31 13:23:50
  • Multiple Updates
2017-05-27 13:25:58
  • Multiple Updates
2017-05-27 12:02:49
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-12 21:23:48
  • Multiple Updates
2017-05-12 13:26:12
  • Multiple Updates
2017-05-12 09:23:27
  • Multiple Updates
2017-05-10 13:24:44
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-05-03 13:22:35
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-29 01:03:18
  • Multiple Updates
2017-04-19 13:24:36
  • Multiple Updates
2017-04-11 21:21:53
  • Multiple Updates
2017-04-11 09:24:57
  • Multiple Updates
2017-04-07 13:23:00
  • Multiple Updates
2017-04-06 13:24:56
  • Multiple Updates
2017-04-04 09:22:21
  • Multiple Updates
2017-04-01 09:23:40
  • Multiple Updates
2017-04-01 00:23:13
  • Multiple Updates
2017-03-30 05:22:53
  • First insertion