CVE-2017-18017

critical

Description

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.

References

https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36

https://www.debian.org/security/2018/dsa-4187

https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34

https://usn.ubuntu.com/3583-2/

https://usn.ubuntu.com/3583-1/

https://support.f5.com/csp/article/K18352029

https://lkml.org/lkml/2017/4/2/13

https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html

https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0

https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901

https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765

https://access.redhat.com/errata/RHSA-2018:1737

https://access.redhat.com/errata/RHSA-2018:1319

https://access.redhat.com/errata/RHSA-2018:1170

https://access.redhat.com/errata/RHSA-2018:1130

https://access.redhat.com/errata/RHSA-2018:1062

https://access.redhat.com/errata/RHSA-2018:0676

http://www.ubuntu.com/usn/USN-3583-2

http://www.ubuntu.com/usn/USN-3583-1

http://patchwork.ozlabs.org/patch/746618/

http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html

http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html

http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html

http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html

http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html

http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html

http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html

http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901

Details

Source: Mitre, NVD

Published: 2018-01-03

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical