Bug 1551985 (CVE-2017-18218) - CVE-2017-18218 kernel: Use-after-free vulnerability in drivers/net/ethernet/hisilicon/hns/hns_enet.c allows local attacker to cause denial of service
Summary: CVE-2017-18218 kernel: Use-after-free vulnerability in drivers/net/ethernet/h...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2017-18218
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1474620
Blocks: 1551989
TreeView+ depends on / blocked
 
Reported: 2018-03-06 09:53 UTC by Adam Mariš
Modified: 2021-02-17 00:42 UTC (History)
46 users (show)

Fixed In Version: kernel 4.13
Doc Type: If docs needed, set a value
Doc Text:
In drivers/net/ethernet/hisilicon/hns/hns_enet.c in the Linux kernel, before 4.13, local users can cause a denial of service (use-after-free and BUG) or possibly have unspecified other impact by leveraging differences in skb handling between hns_nic_net_xmit_hw and hns_nic_net_xmit.
Clone Of:
Environment:
Last Closed: 2018-03-07 14:57:37 UTC
Embargoed:


Attachments (Terms of Use)

Description Adam Mariš 2018-03-06 09:53:19 UTC
In drivers/net/ethernet/hisilicon/hns/hns_enet.c in the Linux kernel before 4.13, local users can cause a denial of service (use-after-free and BUG) or possibly have unspecified other impact by leveraging differences in skb handling between hns_nic_net_xmit_hw and hns_nic_net_xmit.

References:

https://marc.info/?t=149930604200001&r=1&w=2

An upstream patch:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=27463ad99f738ed93c7c8b3e2e5bc8c4853a2ff2


Note You need to log in before you can comment on or make changes to this bug.