CVE-2016-7917

medium

Description

The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does not check whether a batch message's length field is large enough, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability.

References

https://github.com/torvalds/linux/commit/c58d6c93680f28ac58984af61d0a7ebf4319c241

http://www.securityfocus.com/bid/94147

http://source.android.com/security/bulletin/2016-11-01.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c58d6c93680f28ac58984af61d0a7ebf4319c241

Details

Source: Mitre, NVD

Published: 2016-11-16

Updated: 2016-12-02

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

Severity: Medium