7.8
CVSSv3

CVE-2017-11176

Published: 11/07/2017 Updated: 17/01/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 729
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The mq_notify function in the Linux kernel up to and including 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows malicious users to cause a denial of service (use-after-free) or possibly have unspecified other impact.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2014-9940 A use-after-free flaw in the voltage and current regulator driver could allow a local user to cause a denial of service or potentially escalate privileges CVE-2017-7346 Li ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise MRG 2Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVS ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabil ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Exploitable memory corruption due to UFO to non-UFO path switch (CVE-2017-1000112) heap out-of-bounds in AF_PACKET sockets (CVE-2017-1000111) The mq_notify function in the Linux kernel does not set the sock pointer to NULL upon entry into the retry logic During a user-space close of a Netlink socket, it allows attackers to possibly cause a situati ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system ...

Exploits

/* * CVE-2017-11176: "mq_notify: double sock_put()" by LEXFO (2018) * * DISCLAIMER: The following code is for EDUCATIONAL purpose only Do not * use it on a system without authorizations * * WARNING: The exploit WILL NOT work on your target, it requires modifications! * * Compile with: * * gcc -fpic -O0 -std=c99 -Wall -pthread cve-2017 ...
Linux kernel versions prior to 4118 suffer from an mq_notify: double sock_put() local privilege escalation vulnerability ...

Github Repositories

PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR

CVE-2017-5123 PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP No KASLR The waitid implementation in upstream kernels did not restrict the target destination to copy information results This can allow local users to write to otherwise protected kernel memory, which can lead to privilege escalation Introduction In this little writeup, I will analyze a kernel vulnerability that

Cheatsheet & Research notes for my own purpose.

Research notes for my private purposes :) Contents Burp Suite Professional Docker Ubuntu Web Applications Security XSS XXE LFI ESI SSTI Request Smuggling Hackvertor SQL Injection PHP ASPNET PDF Infrastructure Network Active Directory /dev/null Unix filesystem low-level IDA PRO Heap Exploitation Mobile iOS Android Kernel Exploitation Static Code Analysis Burp Suite

SEBook Список литературы, статей, различных документов tg канала @S_E_Book Список будет дополняться каждую неделю, по мере нахождения полезного материала Меню: Книги по информационной безопасности на Русском яз

Code execution for CVE-2017-11176

CVE-2017-11176 Proof of concept for CVE-2017-11176 for code execution Vulnerability The mq_notify function in the Linux kernel through 4119 does not set the sock pointer to NULL upon entry into the retry logic During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact Reference

cve-2017-11176 Public Information The mq_notify function in the Linux kernel through 4119 does not set the sock pointer to NULL upon entry into the retry logic During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact Status: Force netlink_attachskb() to return 1 Unblock th

My first try to code my own LPE exploit.

cve-2017-11176 Local Privilege Escalation develope on ubuntu 440-62 kernel about My first try to code my own LPE exploit developement line c2bbad5f471ef2b112f343fde1f4e7ff94fe28d1 triger kernel uaf d2872d5c0d642e20c807a960f99d9533dde5d809 now,we can use another thread to unblock main thread without systemtap todo exploit to get root shell reference lexfo:linux-kernel-

Binary Exploitation

Exploit-Developement I'll post some resources,writeups,exploits,source-codes in this repo Highly recommended site to learn/practice pwn : dojopwncollege/ Blogs:- wwwcswcupaedu/schen/security/ wwwbordergatecouk/category/exploit-dev/ ir0nstonegitbookio/notes/ guyinatuxedogithubio/indexhtml heap-exploitationdhava

Environment with vulnerable kernel for exploitation of the TEE driver (CVE-2021-44733)

CVE-2021-44733: Fuzzing and exploitation of a use-after-free in the Linux kernel TEE subsystem Recently a use-after-free vulnerability was discovered in the Linux kernel TEE subsystem, up to and including version 51511, and was assigned CVE-2021-44733 [1] At a first glance it did not seem to be exploitable for several reasons, however after some further analysis of the vulne

Gonna share my writeups and resources here

I'll post some resources,writeups,exploits,source-codes in this repo Highly recommended site to learn/practice pwn : dojopwncollege/ Blogs:- wwwcswcupaedu/schen/security/ wwwbordergatecouk/category/exploit-dev/ ir0nstonegitbookio/notes/ guyinatuxedogithubio/indexhtml heap-exploitationdhavalkapilcom/ gi

Container-based environment for debugging and analyzing Linux kernels using QEMU and GDB

Linux Kernel Analysis Environment Introduction The goal of the Linux Kernel Analysis Environment is to provide a starting point for analysts looking at kernel bugs This environment is inspired by the QEMU VM setup used by the syzkaller+syzbot project (githubcom/google/syzkaller/blob/master/docs/linux/setup_ubuntu-host_qemu-vm_x86-64-kernelmd) The idea is to boot a Q

A curated list of my GitHub stars!

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents ASL Assembly AutoHotkey Batchfile C C# C++ CMake CSS Clojure CoffeeScript Dockerfile F# Go Groovy HTML Haskell Java JavaScript Jupyter Notebook Kotlin Logos Lua Makefile Objective-C Objective-C++ Others PHP Pascal Perl PowerShell Prolog Python Rascal Roff Ruby Rust Scala Shell Swift TSQL TeX Typ