10

CVE-2017-18017

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.

Data is provided by the National Vulnerability Database (NVD)
LinuxLinux Kernel Version >= 3.2 < 3.2.99
LinuxLinux Kernel Version >= 3.3 < 3.10.108
LinuxLinux Kernel Version >= 3.11 < 3.16.54
LinuxLinux Kernel Version >= 3.17 < 3.18.60
LinuxLinux Kernel Version >= 3.19 < 4.1.43
LinuxLinux Kernel Version >= 4.2 < 4.4.76
LinuxLinux Kernel Version >= 4.5 < 4.9.36
LinuxLinux Kernel Version >= 4.10 < 4.11
DebianDebian Linux Version7.0
DebianDebian Linux Version8.0
AristaEos Version4.20.1fx-virtual-router
F5Arx Version >= 6.2.0 <= 6.4.0
SuseLinux Enterprise Debuginfo Version11 Updatesp3
SuseLinux Enterprise Debuginfo Version11 Updatesp4
SuseLinux Enterprise Point Of Sale Version11 Updatesp3
SuseOpenstack Cloud Version6
OpensuseLeap Version42.3
SuseLinux Enterprise Desktop Version12 Updatesp2
SuseLinux Enterprise Desktop Version12 Updatesp3
SuseLinux Enterprise High Availability Version12 Updatesp2
SuseLinux Enterprise High Availability Version12 Updatesp3
SuseLinux Enterprise Live Patching Version12 Update-
SuseLinux Enterprise Live Patching Version12 Updatesp3
SuseLinux Enterprise Real Time Extension Version11 Updatesp4
SuseLinux Enterprise Real Time Extension Version12 Updatesp2
SuseLinux Enterprise Real Time Extension Version12 Updatesp3
SuseLinux Enterprise Server Version11 Updatesp3 SwEditionltss
SuseLinux Enterprise Server Version11 Updatesp4
SuseLinux Enterprise Server Version12 SwEditionltss
SuseLinux Enterprise Server Version12 Updatesp1 SwPlatformsap
SuseLinux Enterprise Server Version12 Updatesp1 SwEditionltss
SuseLinux Enterprise Server Version12 Updatesp2
SuseLinux Enterprise Server Version12 Updatesp2 HwPlatformraspberry_pi
SuseLinux Enterprise Server Version12 Updatesp3 SwEdition- SwPlatform-
CanonicalUbuntu Linux Version12.04 SwEdition-
CanonicalUbuntu Linux Version14.04 SwEditionesm
RedhatMrg Realtime Version2.0
RedhatEnterprise Linux Eus Version7.3
RedhatEnterprise Linux Eus Version7.4
RedhatEnterprise Linux Eus Version7.6
RedhatEnterprise Linux Eus Version7.7
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 27.65% 0.963
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 10 10 10
AV:N/AC:L/Au:N/C:C/I:C/A:C
CWE-416 Use After Free

The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.

https://usn.ubuntu.com/3583-1/
Third Party Advisory
https://usn.ubuntu.com/3583-2/
Third Party Advisory
http://patchwork.ozlabs.org/patch/746618/
Patch
Third Party Advisory
http://www.securityfocus.com/bid/102367
Third Party Advisory
Broken Link
VDB Entry
https://lkml.org/lkml/2017/4/2/13
Third Party Advisory