CVE-2017-9150

medium

Description

The do_check function in kernel/bpf/verifier.c in the Linux kernel before 4.11.1 does not make the allow_ptr_leaks value available for restricting the output of the print_bpf_insn function, which allows local users to obtain sensitive address information via crafted bpf system calls.

References

https://www.exploit-db.com/exploits/42048/

https://source.android.com/security/bulletin/2017-09-01

https://github.com/torvalds/linux/commit/0d0e57697f162da4aa218b5feafe614fb666db07

https://bugs.chromium.org/p/project-zero/issues/detail?id=1251

http://www.securityfocus.com/bid/98635

http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.1

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0e57697f162da4aa218b5feafe614fb666db07

Details

Source: Mitre, NVD

Published: 2017-05-22

Updated: 2017-09-09

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium