10
CVE-2017-18017
- EPSS 27.65%
- Published 03.01.2018 06:29:00
- Last modified 03.01.2025 12:15:25
- Source cve@mitre.org
- Teams watchlist Login
- Open Login
The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.
Data is provided by the National Vulnerability Database (NVD)
Linux ≫ Linux Kernel Version >= 3.2 < 3.2.99
Linux ≫ Linux Kernel Version >= 3.3 < 3.10.108
Linux ≫ Linux Kernel Version >= 3.11 < 3.16.54
Linux ≫ Linux Kernel Version >= 3.17 < 3.18.60
Linux ≫ Linux Kernel Version >= 3.19 < 4.1.43
Linux ≫ Linux Kernel Version >= 4.2 < 4.4.76
Linux ≫ Linux Kernel Version >= 4.5 < 4.9.36
Linux ≫ Linux Kernel Version >= 4.10 < 4.11
Debian ≫ Debian Linux Version7.0
Debian ≫ Debian Linux Version8.0
Suse ≫ Linux Enterprise Debuginfo Version11 Updatesp3
Suse ≫ Linux Enterprise Debuginfo Version11 Updatesp4
Suse ≫ Linux Enterprise Module For Public Cloud Version12
Suse ≫ Linux Enterprise Point Of Sale Version11 Updatesp3
Suse ≫ Openstack Cloud Version6
Suse ≫ Linux Enterprise Desktop Version12 Updatesp2
Suse ≫ Linux Enterprise Desktop Version12 Updatesp3
Suse ≫ Linux Enterprise High Availability Version12 Updatesp2
Suse ≫ Linux Enterprise High Availability Version12 Updatesp3
Suse ≫ Linux Enterprise High Availability Extension Version11 Updatesp4
Suse ≫ Linux Enterprise Live Patching Version12 Update-
Suse ≫ Linux Enterprise Live Patching Version12 Updatesp3
Suse ≫ Linux Enterprise Real Time Extension Version11 Updatesp4
Suse ≫ Linux Enterprise Real Time Extension Version12 Updatesp2
Suse ≫ Linux Enterprise Real Time Extension Version12 Updatesp3
Suse ≫ Linux Enterprise Server Version11 Updatesp3 SwEditionltss
Suse ≫ Linux Enterprise Server Version11 Updatesp4
Suse ≫ Linux Enterprise Server Version12 SwEditionltss
Suse ≫ Linux Enterprise Server Version12 Updatesp1 SwPlatformsap
Suse ≫ Linux Enterprise Server Version12 Updatesp1 SwEditionltss
Suse ≫ Linux Enterprise Server Version12 Updatesp2
Suse ≫ Linux Enterprise Server Version12 Updatesp2 HwPlatformraspberry_pi
Suse ≫ Linux Enterprise Server Version12 Updatesp3 SwEdition- SwPlatform-
Suse ≫ Linux Enterprise Software Development Kit Version11 Updatesp4
Suse ≫ Linux Enterprise Software Development Kit Version12 Updatesp2
Suse ≫ Linux Enterprise Software Development Kit Version12 Updatesp3
Suse ≫ Linux Enterprise Workstation Extension Version12 Updatesp2
Suse ≫ Linux Enterprise Workstation Extension Version12 Updatesp3
Openstack ≫ Cloud Magnum Orchestration Version7
Canonical ≫ Ubuntu Linux Version12.04 SwEdition-
Canonical ≫ Ubuntu Linux Version14.04 SwEditionesm
Redhat ≫ Mrg Realtime Version2.0
Redhat ≫ Enterprise Linux Desktop Version6.0
Redhat ≫ Enterprise Linux Desktop Version7.0
Redhat ≫ Enterprise Linux Eus Version7.3
Redhat ≫ Enterprise Linux Eus Version7.4
Redhat ≫ Enterprise Linux Eus Version7.6
Redhat ≫ Enterprise Linux Eus Version7.7
Redhat ≫ Enterprise Linux For Real Time Version7
Redhat ≫ Enterprise Linux For Real Time For Nfv Version7
Redhat ≫ Enterprise Linux Server Version6.0
Redhat ≫ Enterprise Linux Server Version7.0
Redhat ≫ Enterprise Linux Server Aus Version7.3
Redhat ≫ Enterprise Linux Server Aus Version7.4
Redhat ≫ Enterprise Linux Server Aus Version7.6
Redhat ≫ Enterprise Linux Server Aus Version7.7
Redhat ≫ Enterprise Linux Server Tus Version7.3
Redhat ≫ Enterprise Linux Server Tus Version7.4
Redhat ≫ Enterprise Linux Server Tus Version7.6
Redhat ≫ Enterprise Linux Server Tus Version7.7
Redhat ≫ Enterprise Linux Workstation Version6.0
Redhat ≫ Enterprise Linux Workstation Version7.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 27.65% | 0.963 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 9.8 | 3.9 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 10 | 10 | 10 |
AV:N/AC:L/Au:N/C:C/I:C/A:C
|
CWE-416 Use After Free
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.