[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-2671Date: (C)2017-04-06   (M)2024-04-12


The ping_unhash function in net/ipv4/ping.c in the Linux kernel through 4.10.8 is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allows local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.9
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
EXPLOIT-DB-42135
BID-97407
RHSA-2017:1842
RHSA-2017:2077
RHSA-2017:2669
RHSA-2018:1854
USN-3754-1
http://openwall.com/lists/oss-security/2017/04/04/8
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/net/ipv4/ping.c?id=43a6684519ab0a6c52024b5e25322476cabad893
https://github.com/danieljiang0415/android_kernel_crash_poc
https://github.com/torvalds/linux/commit/43a6684519ab0a6c52024b5e25322476cabad893
https://twitter.com/danieljiang0415/status/845116665184497664

OVAL    27
oval:org.secpod.oval:def:112262
oval:org.secpod.oval:def:89044975
oval:org.secpod.oval:def:112258
oval:org.secpod.oval:def:1600698
...

© SecPod Technologies