Vulnerability CVE-2017-11176


Published: 2017-07-11   Modified: 2017-07-12

Description:
The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 
Debian -> Debian linux 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f991af3daabaecff34684fd51fac80319d1baad1
http://www.debian.org/security/2017/dsa-3927
http://www.debian.org/security/2017/dsa-3945
http://www.securityfocus.com/bid/99919
https://access.redhat.com/errata/RHSA-2017:2918
https://access.redhat.com/errata/RHSA-2017:2930
https://access.redhat.com/errata/RHSA-2017:2931
https://access.redhat.com/errata/RHSA-2018:0169
https://access.redhat.com/errata/RHSA-2018:3822
https://github.com/torvalds/linux/commit/f991af3daabaecff34684fd51fac80319d1baad1
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://www.exploit-db.com/exploits/45553/

Copyright 2024, cxsecurity.com

 

Back to Top