// For flags

CVE-2017-7184

Linux Kernel XFRM Out-Of-Bounds Access Privilege Escalation Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel through 4.10.6 does not validate certain size data after an XFRM_MSG_NEWAE update, which allows local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability, as demonstrated during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52.

La función xfrm_replay_verify_len en net/xfrm/xfrm_user.c en el kernel de Linux hasta la versión 4.10.6 no valida ciertos datos de tamaño después de una actualización XFRM_MSG_NEWAE, lo que permite a usuarios locales obtener privilegios de root o provocar una denegación de servicio (acceso fuera de límites basado en memoria dinámica) aprovechando la capacidad CAP_NET_ADMIN, como se demostró durante una competición Pwn2Own en CanSecWest 2017 para el paquete Ubuntu 16.10 linux-image-* 4.8.0.41.52.

Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel's IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.

This vulnerability allows local attackers to execute arbitrary code on vulnerable installations of the Linux Kernel. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within the handling of xfrm states. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to elevate privileges and execute arbitrary code under the context of the kernel.

*Credits: Chaitin Security Research Lab
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-03-19 CVE Reserved
  • 2017-03-19 CVE Published
  • 2024-06-19 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-122: Heap-based Buffer Overflow
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
4.8
Search vendor "Linux" for product "Linux Kernel" and version "4.8"
-
Affected
in Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
16.10
Search vendor "Canonical" for product "Ubuntu Linux" and version "16.10"
-
Safe
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
< 3.2.89
Search vendor "Linux" for product "Linux Kernel" and version " < 3.2.89"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 3.3 < 3.10.106
Search vendor "Linux" for product "Linux Kernel" and version " >= 3.3 < 3.10.106"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 3.11 < 3.12.73
Search vendor "Linux" for product "Linux Kernel" and version " >= 3.11 < 3.12.73"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 3.13 < 3.16.44
Search vendor "Linux" for product "Linux Kernel" and version " >= 3.13 < 3.16.44"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 3.17 < 3.18.49
Search vendor "Linux" for product "Linux Kernel" and version " >= 3.17 < 3.18.49"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 3.19 < 4.1.49
Search vendor "Linux" for product "Linux Kernel" and version " >= 3.19 < 4.1.49"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 4.2 < 4.4.59
Search vendor "Linux" for product "Linux Kernel" and version " >= 4.2 < 4.4.59"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 4.5 < 4.9.20
Search vendor "Linux" for product "Linux Kernel" and version " >= 4.5 < 4.9.20"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 4.10 < 4.10.8
Search vendor "Linux" for product "Linux Kernel" and version " >= 4.10 < 4.10.8"
-
Affected