7.0
HIGH
CVE-2017-17712
Linux Kernel Raw Internet Protocol Uninitialized Stack Pointer Write-what-where Primitive
Description

The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet->hdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.

INFO

Published Date :

Dec. 16, 2017, 1:29 a.m.

Last Modified :

June 21, 2023, 9:01 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2017-17712 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-17712 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-17712.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f659a03a0ba9289b9aeb9b4470e6fb263d6f483 Patch Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:0502 Third Party Advisory
https://github.com/torvalds/linux/commit/8f659a03a0ba9289b9aeb9b4470e6fb263d6f483 Patch Third Party Advisory
https://source.android.com/security/bulletin/pixel/2018-04-01 Third Party Advisory
https://usn.ubuntu.com/3581-1/ Third Party Advisory
https://usn.ubuntu.com/3581-2/ Third Party Advisory
https://usn.ubuntu.com/3581-3/ Third Party Advisory
https://usn.ubuntu.com/3582-1/ Third Party Advisory
https://usn.ubuntu.com/3582-2/ Third Party Advisory
https://www.debian.org/security/2017/dsa-4073 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Samsung security patch description

Updated: 5 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 14, 2018, 12:38 p.m. This repo has been linked 339 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-17712 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-17712 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 21, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f659a03a0ba9289b9aeb9b4470e6fb263d6f483 Patch http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f659a03a0ba9289b9aeb9b4470e6fb263d6f483 Patch, Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0502 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0502 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/8f659a03a0ba9289b9aeb9b4470e6fb263d6f483 Patch https://github.com/torvalds/linux/commit/8f659a03a0ba9289b9aeb9b4470e6fb263d6f483 Patch, Third Party Advisory
    Changed Reference Type https://source.android.com/security/bulletin/pixel/2018-04-01 No Types Assigned https://source.android.com/security/bulletin/pixel/2018-04-01 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3581-1/ No Types Assigned https://usn.ubuntu.com/3581-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3581-2/ No Types Assigned https://usn.ubuntu.com/3581-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3581-3/ No Types Assigned https://usn.ubuntu.com/3581-3/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3582-1/ No Types Assigned https://usn.ubuntu.com/3582-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3582-2/ No Types Assigned https://usn.ubuntu.com/3582-2/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.14.6 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.52 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.109 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.74 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.11
  • CVE Modified by [email protected]

    Apr. 04, 2018

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/pixel/2018-04-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3582-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3582-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3581-3/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3581-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3581-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0502 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 29, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f659a03a0ba9289b9aeb9b4470e6fb263d6f483 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f659a03a0ba9289b9aeb9b4470e6fb263d6f483 Patch
    Changed Reference Type https://www.debian.org/security/2017/dsa-4073 No Types Assigned https://www.debian.org/security/2017/dsa-4073 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/8f659a03a0ba9289b9aeb9b4470e6fb263d6f483 No Types Assigned https://github.com/torvalds/linux/commit/8f659a03a0ba9289b9aeb9b4470e6fb263d6f483 Patch
    Added CWE CWE-362
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.14.6
  • CVE Modified by [email protected]

    Dec. 27, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4073 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-17712 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-17712 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability