#VU7246 Denial of service in Linux kernel


Published: 2017-06-29 | Updated: 2017-07-03

Vulnerability identifier: #VU7246

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9075

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description
The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists due to an error in sctp_v6_create_accept_sk function in net/sctp/ipv6.c.A local attacker can use specially crafted system calls and cause the system to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation
Update to version 4.11.2.

Vulnerable software versions

Linux kernel: 4.11.1, 4.10.0 - 4.10.17, 4.9.1 - 4.9.35, 4.8.0 - 4.8.17, 4.7.0 - 4.7.10, 4.6.0 - 4.6.7, 4.5.0 - 4.5.7, 4.4.0 - 4.4.75, 4.3.1 - 4.3.6, 4.2.0 - 4.2.8, 4.1.1 - 4.1.42, 4.0.1 - 4.0.9


External links
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fdcee2cbb8438702ea1b32...


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability