U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2017-16939 Detail

Description

The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.8 HIGH
Vector:  CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2 Patch  Technical Description 
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2017/Nov/40 Mailing List  Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11 Patch  Vendor Advisory 
http://www.securityfocus.com/bid/101954 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:1318 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1355 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1170 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1190 Third Party Advisory 
https://blogs.securiteam.com/index.php/archives/3535 Exploit  Patch  Third Party Advisory 
https://bugzilla.suse.com/show_bug.cgi?id=1069702 Issue Tracking  Third Party Advisory 
https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2 Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html Third Party Advisory 
https://www.debian.org/security/2018/dsa-4082 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-416 Use After Free cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

10 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2017-16939
NVD Published Date:
11/24/2017
NVD Last Modified:
01/19/2023
Source:
MITRE