9.8
CVSSv3

CVE-2017-18017

Published: 03/01/2018 Updated: 24/04/2024
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 891
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel prior to 4.11, and 4.9.x prior to 4.9.36, allows remote malicious users to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 8.0

debian debian linux 7.0

arista eos 4.20.1fx-virtual-router

f5 arx

suse linux enterprise server 11

suse linux enterprise software development kit 12

suse linux enterprise debuginfo 11

suse linux enterprise desktop 12

suse linux enterprise server 12

suse linux enterprise real time extension 11

suse linux enterprise software development kit 11

suse linux enterprise high availability 12

opensuse leap 42.3

suse linux enterprise module for public cloud 12

suse openstack cloud 6

suse linux enterprise point of sale 11

suse linux enterprise high availability extension 11

suse linux enterprise real time extension 12

suse linux enterprise live patching 12

suse linux enterprise workstation extension 12

suse caas platform

openstack cloud magnum orchestration 7

canonical ubuntu linux 14.04

canonical ubuntu linux 12.04

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux for real time 7

redhat enterprise linux desktop 6.0

redhat enterprise linux for real time for nfv 7

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server tus 7.3

redhat enterprise linux server aus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux server tus 7.4

redhat enterprise linux eus 7.3

redhat enterprise linux eus 7.4

redhat enterprise linux server tus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux eus 7.6

redhat mrg realtime 2.0

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux eus 7.7

Vendor Advisories

Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Synopsis Important: kernel-rt security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Sco ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise MRG 2Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVS ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 74 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 73 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2015-9016 Ming Lei reported a race condition in the multiqueue block layer (blk-mq) On a system with a driver using blk-mq (mtip32xx, null_blk, or virtio_blk), a local user might be able ...
The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSSc in the Linux kernel before 411, and 49x before 4936, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action Due to the nature of the flaw, p ...

Github Repositories

network-magic A collection of useful programs for network 1dhclient-multiplepy This is just an idea which came up to me to test dhcp servers You can see server offers and acks to every request Please read the comments in the file Please use this in test environment 2dhcp-discover-request-informpy Useful tool to test DHCP server Please read the comments in the file

Notes about Linux Servers

Curso de Administración de Servidores Linux Tabla de Contenidos Distribuciones más utilizadas de Linux Instalación de Ubuntu Server Instrucciones para instalar Rocky Gestión del árbol de directorios Diferencias entre LESS CAT HEAD y TAIL para lectura de archivos Interacción con archivos y permisos Conociendo las terminales en linux Man

Notes about Linux Servers

Curso de Administración de Servidores Linux Tabla de Contenidos Distribuciones más utilizadas de Linux Instalación de Ubuntu Server Instrucciones para instalar Rocky Gestión del árbol de directorios Diferencias entre LESS CAT HEAD y TAIL para lectura de archivos Interacción con archivos y permisos Conociendo las terminales en linux Man

References

CWE-416https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36https://lkml.org/lkml/2017/4/2/13https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765http://patchwork.ozlabs.org/patch/746618/http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901http://www.securityfocus.com/bid/102367https://usn.ubuntu.com/3583-2/https://usn.ubuntu.com/3583-1/https://access.redhat.com/errata/RHSA-2018:1062https://access.redhat.com/errata/RHSA-2018:0676https://access.redhat.com/errata/RHSA-2018:1170https://access.redhat.com/errata/RHSA-2018:1130https://www.debian.org/security/2018/dsa-4187https://lists.debian.org/debian-lts-announce/2018/05/msg00000.htmlhttps://access.redhat.com/errata/RHSA-2018:1319https://access.redhat.com/errata/RHSA-2018:1737https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.htmlhttp://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.htmlhttp://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.htmlhttp://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.htmlhttp://www.ubuntu.com/usn/USN-3583-1http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.htmlhttp://www.ubuntu.com/usn/USN-3583-2http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.htmlhttps://support.f5.com/csp/article/K18352029http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.htmlhttp://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.htmlhttps://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.htmlhttp://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.htmlhttps://nvd.nist.govhttps://usn.ubuntu.com/3583-2/