4.7
MEDIUM
CVE-2017-15129
Linux Kernel Use-After-Free Vulnerability in Network Namespaces Code
Description

A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.

INFO

Published Date :

Jan. 9, 2018, 7:29 p.m.

Last Modified :

Feb. 8, 2024, 2:07 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2017-15129 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-15129 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_eus
8 Redhat enterprise_linux_compute_node_eus
9 Redhat enterprise_linux_for_ibm_z_systems_eus
10 Redhat enterprise_linux_for_power_big_endian_eus
11 Redhat enterprise_linux_for_power_little_endian_eus
12 Redhat enterprise_linux_server_update_services_for_sap_solutions
13 Redhat enterprise_linux_for_real_time
14 Redhat enterprise_linux_for_real_time_for_nfv
15 Redhat enterprise_linux_for_ibm_z_systems
16 Redhat enterprise_linux_for_power_big_endian
17 Redhat enterprise_linux_for_scientific_computing
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-15129.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0 Patch
http://seclists.org/oss-sec/2018/q1/7 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/102485 Broken Link
https://access.redhat.com/errata/RHSA-2018:0654 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0676 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1062 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1946 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2017-15129 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1531174 Issue Tracking Patch Third Party Advisory
https://github.com/torvalds/linux/commit/21b5944350052d2583e82dd59b19a9ba94a007f0 Patch
https://marc.info/?l=linux-netdev&m=151370451121029&w=2 Mailing List Patch Third Party Advisory
https://marc.info/?t=151370468900001&r=1&w=2 Mailing List Third Party Advisory
https://usn.ubuntu.com/3617-1/ Third Party Advisory
https://usn.ubuntu.com/3617-2/ Third Party Advisory
https://usn.ubuntu.com/3617-3/ Third Party Advisory
https://usn.ubuntu.com/3619-1/ Third Party Advisory
https://usn.ubuntu.com/3619-2/ Third Party Advisory
https://usn.ubuntu.com/3632-1/ Third Party Advisory
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.11 Release Notes

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Samsung security patch description

Updated: 5 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 14, 2018, 12:38 p.m. This repo has been linked 339 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-15129 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-15129 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 08, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0 Patch, Vendor Advisory http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0 Patch
    Changed Reference Type http://www.securityfocus.com/bid/102485 No Types Assigned http://www.securityfocus.com/bid/102485 Broken Link
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0654 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0654 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0676 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0676 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1062 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1062 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1946 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1946 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1531174 Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1531174 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/21b5944350052d2583e82dd59b19a9ba94a007f0 Patch, Third Party Advisory https://github.com/torvalds/linux/commit/21b5944350052d2583e82dd59b19a9ba94a007f0 Patch
    Changed Reference Type https://usn.ubuntu.com/3617-1/ No Types Assigned https://usn.ubuntu.com/3617-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3617-2/ No Types Assigned https://usn.ubuntu.com/3617-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3617-3/ No Types Assigned https://usn.ubuntu.com/3617-3/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3619-1/ No Types Assigned https://usn.ubuntu.com/3619-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3619-2/ No Types Assigned https://usn.ubuntu.com/3619-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3632-1/ No Types Assigned https://usn.ubuntu.com/3632-1/ Third Party Advisory
    Changed Reference Type https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.11 Vendor Advisory https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.11 Release Notes
    Removed CWE NIST CWE-416
    Added CWE NIST CWE-362
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.14.11 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.14.11 *cpe:2.3:o:linux:linux_kernel:4.15:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.15:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.15:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.15:rc4:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:27:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely. A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
    Added CWE Red Hat, Inc. CWE-362
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely. A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
    Removed CWE Red Hat, Inc. CWE-362
    Removed CWE Reason CWE-362 / Assessment performed prior to CVMAP efforts
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-362
  • CVE Modified by [email protected]

    Jul. 30, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1946 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/102485 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3632-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 12, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1062 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0676 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0654 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 07, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3619-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 06, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3619-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3617-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3617-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3617-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 02, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1531174 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1531174 Issue Tracking, Third Party Advisory
    Changed Reference Type http://seclists.org/oss-sec/2018/q1/7 No Types Assigned http://seclists.org/oss-sec/2018/q1/7 Mailing List, Third Party Advisory
    Changed Reference Type https://marc.info/?t=151370468900001&r=1&w=2 No Types Assigned https://marc.info/?t=151370468900001&r=1&w=2 Mailing List, Third Party Advisory
    Changed Reference Type https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.11 No Types Assigned https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.11 Vendor Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0 Patch, Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2017-15129 No Types Assigned https://access.redhat.com/security/cve/CVE-2017-15129 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/21b5944350052d2583e82dd59b19a9ba94a007f0 No Types Assigned https://github.com/torvalds/linux/commit/21b5944350052d2583e82dd59b19a9ba94a007f0 Patch, Third Party Advisory
    Changed Reference Type https://marc.info/?l=linux-netdev&m=151370451121029&w=2 No Types Assigned https://marc.info/?l=linux-netdev&m=151370451121029&w=2 Mailing List, Patch, Third Party Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.14.11
  • CVE Modified by [email protected]

    Jan. 10, 2018

    Action Type Old Value New Value
    Removed Reference https://marc.info/?t=151370468900001&r=1&w=2 [No Types Assigned]
    Removed Reference https://marc.info/?l=linux-netdev&m=151370451121029&w=2 [No Types Assigned]
    Added Reference https://marc.info/?t=151370468900001&r=1&w=2 [No Types Assigned]
    Added Reference https://marc.info/?l=linux-netdev&m=151370451121029&w=2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-15129 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-15129 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability