#VU9772 Race condition in Linux kernel


Published: 2017-12-26 | Updated: 2020-05-30

Vulnerability identifier: #VU9772

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17712

CWE-ID: CWE-362

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description
The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to a race condition in inet->hdrincl in the raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel. A local attacker can trigger uninitialized stack pointer usage and execute arbitrary code with root privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update to version 4.14.6.

Vulnerable software versions

Linux kernel: 4.13 rc6 - 4.13.16, 4.14 - 4.14.5, 4.4.0 - 4.4.89, 4.6 rc1 - 4.6.7, 4.0 - 4.0.9, 4.1 - 4.1.44, 4.2.0 - 4.2.8, 4.3 - 4.3.6, 4.5.0 - 4.5.7, 4.7.0 - 4.7.10, 4.8.0 - 4.8.17, 4.9 - 4.9.52, 4.10.0 - 4.10.17, 4.11.1 - 4.11.12, 4.12.1 - 4.12.14


External links
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8f659a03a0ba9289b9aeb9...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability