CVE-2017-1000111

Related Vulnerabilities: CVE-2017-1000111  

A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel's ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.

A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel's ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.

Find out more about CVE-2017-1000111 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.

Future Linux kernel updates for the respective releases may address this issue.

CVSS v3 metrics

CVSS3 Base Score 4.7
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
Attack Vector Local
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact High
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux for Real Time for NFV (v. 7) (kernel-rt) RHSA-2017:2931 2017-10-19
Red Hat Enterprise Linux 7 (kernel) RHSA-2017:2930 2017-10-19
Red Hat MRG Grid for RHEL 6 Server v.2 (kernel-rt) RHSA-2017:2918 2017-10-19
Red Hat Enterprise Linux 6 (kernel) RHSA-2017:3200 2017-11-14

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 kernel-alt Will not fix
Red Hat Enterprise Linux 5 kernel Not affected

Acknowledgements

Red Hat would like to thank Willem de Bruijn for reporting this issue.