Heap-based buffer overflow in drivers/net/macsec.c in the MACsec module in the Linux kernel through 4.10.12 allows attackers to cause a denial of service or possibly have unspecified other impact by leveraging the use of a MAX_SKB_FRAGS+1 size in conjunction with the NETIF_F_FRAGLIST feature, leading to an error in the skb_to_sgvec function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-04-25T14:00:00

Updated: 2024-08-05T16:04:11.423Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7477

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-25T14:59:00.213

Modified: 2023-06-21T15:56:35.427

Link: CVE-2017-7477

cve-icon Redhat

Severity : Important

Publid Date: 2017-04-24T00:00:00Z

Links: CVE-2017-7477 - Bugzilla