Vulnerability Details : CVE-2017-2671
The ping_unhash function in net/ipv4/ping.c in the Linux kernel through 4.10.8 is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allows local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call.
Vulnerability category: Denial of service
Products affected by CVE-2017-2671
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-2671
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 13 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-2671
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.9
|
MEDIUM | AV:L/AC:L/Au:N/C:N/I:N/A:C |
3.9
|
6.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST |
References for CVE-2017-2671
-
https://www.exploit-db.com/exploits/42135/
Linux Kernel - 'ping' Local Denial of Service
-
https://usn.ubuntu.com/3754-1/
USN-3754-1: Linux kernel vulnerabilities | Ubuntu security notices
-
https://access.redhat.com/errata/RHSA-2018:1854
RHSA-2018:1854 - Security Advisory - Red Hat Customer Portal
-
https://github.com/torvalds/linux/commit/43a6684519ab0a6c52024b5e25322476cabad893
ping: implement proper locking · torvalds/linux@43a6684 · GitHubIssue Tracking;Patch;Third Party Advisory
-
http://openwall.com/lists/oss-security/2017/04/04/8
oss-security - Re: Linux kernel ping socket / AF_LLC connect() sin_family raceMailing List;Third Party Advisory
-
https://twitter.com/danieljiang0415/status/845116665184497664
daniel_jiang on Twitter: "google won't fix kernel crash bug, I release the poc now. https://t.co/oeM0yjINUA"Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:1842
RHSA-2017:1842 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2017:2077
RHSA-2017:2077 - Security Advisory - Red Hat Customer Portal
-
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/net/ipv4/ping.c?id=43a6684519ab0a6c52024b5e25322476cabad893
kernel/git/davem/net.git - Netdev Group's networking treeIssue Tracking;Patch;Third Party Advisory
-
http://www.securityfocus.com/bid/97407
Linux kernel CVE-2017-2671 Local Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
https://access.redhat.com/errata/RHSA-2017:2669
RHSA-2017:2669 - Security Advisory - Red Hat Customer Portal
-
https://github.com/danieljiang0415/android_kernel_crash_poc
GitHub - danieljiang0415/android_kernel_crash_pocThird Party Advisory
Jump to