CVE-2017-11176

NameCVE-2017-11176
DescriptionThe mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1099-1, DSA-3927-1, DSA-3945-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.69-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcewheezy3.2.93-1DLA-1099-1
linuxsourcejessie3.16.43-2+deb8u3DSA-3945-1
linuxsourcestretch4.9.30-2+deb9u3DSA-3927-1
linuxsource(unstable)4.11.11-1

Notes

Fixed by: https://git.kernel.org/linus/f991af3daabaecff34684fd51fac80319d1baad1

Search for package or bug name: Reporting problems