CVE-2017-11176
Published Jul 11, 2017
Last updated 2 years ago
Overview
- Description
- The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 7.8
- Impact score
- 5.9
- Exploitability score
- 1.8
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
CVSS 2.0
- Type
- Primary
- Base score
- 7.2
- Impact score
- 10
- Exploitability score
- 3.9
- Vector string
- AV:L/AC:L/Au:N/C:C/I:C/A:C
Weaknesses
- nvd@nist.gov
- CWE-416
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "21888989-B8CA-4696-9FE4-9CDA1B3B92AE", "versionEndExcluding": "3.2.92" }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "18369FD7-D135-4C78-BA5E-8FF5F4573485", "versionEndExcluding": "3.16.47", "versionStartIncluding": "3.3" }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "737CDAED-1476-433D-A1D3-7460323FF392", "versionEndExcluding": "3.18.61", "versionStartIncluding": "3.17" }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5F6B255F-0933-4983-B3F6-AD5B128A8F04", "versionEndExcluding": "4.1.43", "versionStartIncluding": "3.19" }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F09881FD-5BBD-4E0F-88C0-C795EE420DC5", "versionEndExcluding": "4.4.77", "versionStartIncluding": "4.2" }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E384283D-0BD4-4873-A961-1B6CD1A5F451", "versionEndExcluding": "4.9.38", "versionStartIncluding": "4.5" }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "034014AF-629B-4611-9567-8F875FB8A29D", "versionEndExcluding": "4.11.11", "versionStartIncluding": "4.10" }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "132D6674-8244-452B-ADBA-2B0136E4435E", "versionEndExcluding": "4.12.2", "versionStartIncluding": "4.12" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43" }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252" } ], "operator": "OR" } ] } ]