Select your cookie preferences

We use cookies and similar tools to enhance your experience, provide our services, deliver relevant advertising, and make improvements. Approved third parties also use these tools to help us deliver advertising and provide certain site features.

CVE-2017-16939

Public on 2017-11-24
Modified on 2019-01-25
Description

The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.

Severity
Important
See what this means
CVSS v3 Base Score
8.1
See breakdown
Continue reading

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 kernel 2018-05-25 18:12 ALAS-2018-1023
Amazon Linux 2 - Core kernel 2018-05-24 18:14 ALAS2-2018-1023

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 6.2 AV:L/AC:H/Au:N/C:C/I:C/A:C
Amazon Linux CVSSv3 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
NVD CVSSv2 7.2 AV:L/AC:L/Au:N/C:C/I:C/A:C
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H