Lucene search

K
cvelistMitreCVELIST:CVE-2017-18017
HistoryJan 03, 2018 - 6:00 a.m.

CVE-2017-18017

2018-01-0306:00:00
mitre
www.cve.org
6

AI Score

9.6

Confidence

High

EPSS

0.954

Percentile

99.4%

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.

References