CVE-2017-18218 (NVD)

2018-03-05

In drivers/net/ethernet/hisilicon/hns/hns_enet.c in the Linux kernel before 4.13, local users can cause a denial of service (use-after-free and BUG) or possibly have unspecified other impact by leveraging differences in skb handling between hns_nic_net_xmit_hw and hns_nic_net_xmit.

Products Linux_kernel
Type Use After Free (CWE-416)
First patch https://github.com/torvalds/linux/commit/27463ad99f738ed93c7c8b3e2e5bc8c4853a2ff2
Patches http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=27463ad99f738ed93c7c8b3e2e5bc8c4853a2ff2
Relevant file/s • ./drivers/net/ethernet/hisilicon/hns/hns_enet.c (modified, +10, -12)
• ./drivers/net/ethernet/hisilicon/hns/hns_enet.h (modified, +3, -3)
Links https://www.debian.org/security/2018/dsa-4188
http://www.securityfocus.com/bid/103277

linux - Tree: 27463ad99f

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: