CVE-2017-18509

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.24 % (62th)
0.24% Progress
Affected Products 3
Advisories 8

An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.

Weaknesses
CWE-20
Improper Input Validation
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-08-13 14:15:11
(5 years ago)
Updated Date
2023-11-07 02:41:55
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 3.16.72 version cpe:2.3:o:linux:linux_kernel < 3.16.72
  Linux Kernel from 3.17 version and prior 4.4.187 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 4.4.187
  Linux Kernel from 4.5 version and prior 4.9.187 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.187
  Linux Kernel from 4.10 version and prior 4.11 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.11

Configuration #2

    CPE23 From Up To
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...