CVE-2017-18509

NameCVE-2017-18509
DescriptionAn issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1884-1, DLA-1885-1, DSA-4497-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.85-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcejessie3.16.72-1DLA-1884-1
linuxsourcestretch4.9.168-1+deb9u5DSA-4497-1
linuxsource(unstable)4.11.6-1
linux-4.9sourcejessie4.9.168-1+deb9u5~deb8u1DLA-1885-1

Notes

https://git.kernel.org/linus/99253eb750fda6a644d5188fb26c43bad8d5a745
https://pulsesecurity.co.nz/advisories/linux-kernel-4.9-inetcsklistenstop-gpf

Search for package or bug name: Reporting problems