ghsa-hgxc-xf8h-8v3q
Vulnerability from github
Published
2022-05-17 01:09
Modified
2022-05-17 01:09
Severity ?
Details
The do_check function in kernel/bpf/verifier.c in the Linux kernel before 4.11.1 does not make the allow_ptr_leaks value available for restricting the output of the print_bpf_insn function, which allows local users to obtain sensitive address information via crafted bpf system calls.
{ "affected": [], "aliases": [ "CVE-2017-9150" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-05-22T22:29:00Z", "severity": "MODERATE" }, "details": "The do_check function in kernel/bpf/verifier.c in the Linux kernel before 4.11.1 does not make the allow_ptr_leaks value available for restricting the output of the print_bpf_insn function, which allows local users to obtain sensitive address information via crafted bpf system calls.", "id": "GHSA-hgxc-xf8h-8v3q", "modified": "2022-05-17T01:09:27Z", "published": "2022-05-17T01:09:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9150" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/0d0e57697f162da4aa218b5feafe614fb666db07" }, { "type": "WEB", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1251" }, { "type": "WEB", "url": "https://source.android.com/security/bulletin/2017-09-01" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/42048" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0e57697f162da4aa218b5feafe614fb666db07" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.1" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/98635" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.