Use-after-free and Memory Corruption Vulnerability in xt_TCPMSS Action of Linux Kernel

Use-after-free and Memory Corruption Vulnerability in xt_TCPMSS Action of Linux Kernel

CVE-2017-18017 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.