The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel through 4.10.6 does not validate certain size data after an XFRM_MSG_NEWAE update, which allows local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability, as demonstrated during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-19T18:00:00

Updated: 2024-08-05T15:56:35.949Z

Reserved: 2017-03-19T00:00:00

Link: CVE-2017-7184

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-19T18:59:00.193

Modified: 2023-02-10T00:53:24.070

Link: CVE-2017-7184

cve-icon Redhat

Severity : Important

Publid Date: 2017-03-29T00:00:00Z

Links: CVE-2017-7184 - Bugzilla