CVE-2017-11176

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.08 % (35th)
0.08% Progress
Affected Products 2
Advisories 25

The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2017-07-11 23:29:00
(7 years ago)
Updated Date
2023-01-17 21:01:46
(20 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 3.2.92 version cpe:2.3:o:linux:linux_kernel < 3.2.92
  Linux Kernel from 3.3 version and prior 3.16.47 version cpe:2.3:o:linux:linux_kernel >= 3.3 < 3.16.47
  Linux Kernel from 3.17 version and prior 3.18.61 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.61
  Linux Kernel from 3.19 version and prior 4.1.43 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.43
  Linux Kernel from 4.2 version and prior 4.4.77 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.77
  Linux Kernel from 4.5 version and prior 4.9.38 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.38
  Linux Kernel from 4.10 version and prior 4.11.11 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.11.11
  Linux Kernel from 4.12 version and prior 4.12.2 version cpe:2.3:o:linux:linux_kernel >= 4.12 < 4.12.2

Configuration #2

    CPE23 From Up To
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...