vulnerability
Amazon Linux AMI: CVE-2017-11176: Security patch for kernel (ALAS-2017-868)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:L/AC:L/Au:N/C:C/I:C/A:C) | Jul 11, 2017 | Oct 27, 2017 | Oct 14, 2022 |
Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
Jul 11, 2017
Added
Oct 27, 2017
Modified
Oct 14, 2022
Description
The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact.
Solution
amazon-linux-upgrade-kernel
References
- REDHAT-RHSA-2017:2918
- REDHAT-RHSA-2017:2930
- REDHAT-RHSA-2017:2931
- REDHAT-RHSA-2018:0169
- REDHAT-RHSA-2018:3822
- AMAZON-ALAS-2017-868
- DEBIAN-DSA-3927
- DEBIAN-DSA-3945
- BID-99919
- NVD-CVE-2017-11176
- UBUNTU-USN-3405-1
- UBUNTU-USN-3405-2
- UBUNTU-USN-3468-1
- UBUNTU-USN-3468-2
- UBUNTU-USN-3468-3
- UBUNTU-USN-3470-1
- UBUNTU-USN-3470-2

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.