The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html cve-icon cve-icon
http://patchwork.ozlabs.org/patch/746618/ cve-icon cve-icon
http://www.securityfocus.com/bid/102367 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3583-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3583-2 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:0676 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1062 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1130 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1170 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1319 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1737 cve-icon cve-icon
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765 cve-icon cve-icon
https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901 cve-icon cve-icon
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html cve-icon cve-icon
https://lkml.org/lkml/2017/4/2/13 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2017-18017 cve-icon
https://support.f5.com/csp/article/K18352029 cve-icon cve-icon
https://usn.ubuntu.com/3583-1/ cve-icon cve-icon
https://usn.ubuntu.com/3583-2/ cve-icon cve-icon
https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2017-18017 cve-icon
https://www.debian.org/security/2018/dsa-4187 cve-icon cve-icon
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-03T06:00:00

Updated: 2024-08-05T21:06:50.145Z

Reserved: 2018-01-03T00:00:00

Link: CVE-2017-18017

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-03T06:29:00.517

Modified: 2024-04-24T13:40:09.260

Link: CVE-2017-18017

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-01-03T00:00:00Z

Links: CVE-2017-18017 - Bugzilla