CVE-2017-11176

CVE Details

Release Date:2017-07-09

Description


The mq_notify function in the Linux kernel through 4.11.9 does not setthe sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact.

See more information about CVE-2017-11176 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 10 Base Metrics: AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2017-36332017-10-24
Oracle Linux version 6 (dtrace-modules-3.8.13-118.19.10.el6uek)ELSA-2017-36322017-10-24
Oracle Linux version 6 (kernel)ELSA-2018-01692018-01-25
Oracle Linux version 6 (kernel-uek)ELSA-2017-36322017-10-24
Oracle Linux version 6 (kernel-uek)ELSA-2017-36332017-10-24
Oracle Linux version 7 (dtrace-modules-3.8.13-118.19.10.el7uek)ELSA-2017-36322017-10-24
Oracle Linux version 7 (kernel)ELSA-2017-29302017-10-19
Oracle Linux version 7 (kernel)ELSA-2017-2930-12017-10-20
Oracle Linux version 7 (kernel-uek)ELSA-2017-36322017-10-24
Oracle VM version 3.3 (kernel-uek)OVMSA-2017-01642017-10-26



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete