CVE-2017-1000112 log

Source
Severity High
Remote No
Type Arbitrary code execution
Description
Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb->len becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev->len - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 ("[IPv4/IPv6]: UFO Scatter-gather approach") on Oct 18 2005.
Group Package Affected Fixed Severity Status Ticket
AVG-434 linux 4.12.10-1 4.13-1 High Fixed
References
http://seclists.org/oss-sec/2017/q3/277
http://www.securityfocus.com/bid/100262
http://www.securitytracker.com/id/1039162
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=85f1bd9a7b5a79d5baa8bf44af19658f7bf77bfa
Notes
Fixed in v4.13-rc5 by 85f1bd9a7b5a79d5baa8bf44af19658f7bf77bfa