Vulnerability CVE-2017-18017


Published: 2018-01-03

Description:
The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901
http://patchwork.ozlabs.org/patch/746618/
http://www.securityfocus.com/bid/102367
https://access.redhat.com/errata/RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1130
https://access.redhat.com/errata/RHSA-2018:1170
https://access.redhat.com/errata/RHSA-2018:1319
https://access.redhat.com/errata/RHSA-2018:1737
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765
https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://lkml.org/lkml/2017/4/2/13
https://usn.ubuntu.com/3583-1/
https://usn.ubuntu.com/3583-2/
https://www.debian.org/security/2018/dsa-4187
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36

Copyright 2024, cxsecurity.com

 

Back to Top