{ "CVE_data_meta" : { "ASSIGNER" : "anemec@redhat.com", "ID" : "CVE-2017-7558", "STATE" : "PUBLIC" }, "affects" : { "vendor" : { "vendor_data" : [ { "product" : { "product_data" : [ { "product_name" : "kernel", "version" : { "version_data" : [ { "version_value" : "4.7-rc1 through 4.13" } ] } } ] }, "vendor_name" : "Linux" } ] } }, "data_format" : "MITRE", "data_type" : "CVE", "data_version" : "4.0", "description" : { "description_data" : [ { "lang" : "eng", "value" : "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket's diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace." } ] }, "impact" : { "cvss" : [ [ { "vectorString" : "5.1/CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version" : "3.0" } ] ] }, "problemtype" : { "problemtype_data" : [ { "description" : [ { "lang" : "eng", "value" : "CWE-125" } ] } ] }, "references" : { "reference_data" : [ { "name" : "[linux-netdev] 20170823 [PATCH net] sctp: Avoid out-of-bounds reads from address storage", "refsource" : "MLIST", "url" : "https://marc.info/?l=linux-netdev&m=150348777122761&w=2" }, { "name" : "[oss-security] 20170823 CVE-2017-7558: Linux kernel: sctp: out-of-bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info()", "refsource" : "MLIST", "url" : "http://seclists.org/oss-sec/2017/q3/338" }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7558", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7558" }, { "name" : "DSA-3981", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2017/dsa-3981" }, { "name" : "RHSA-2017:2918", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2017:2918" }, { "name" : "RHSA-2017:2930", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2017:2930" }, { "name" : "RHSA-2017:2931", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2017:2931" }, { "name" : "100466", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/100466" }, { "name" : "1039221", "refsource" : "SECTRACK", "url" : "http://www.securitytracker.com/id/1039221" } ] } }