An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-13T13:17:36

Updated: 2024-08-05T21:28:54.826Z

Reserved: 2019-08-13T00:00:00

Link: CVE-2017-18509

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-13T14:15:11.977

Modified: 2023-11-07T02:41:55.687

Link: CVE-2017-18509

cve-icon Redhat

Severity : Important

Publid Date: 2019-08-20T00:00:00Z

Links: CVE-2017-18509 - Bugzilla