Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-1000111 First vendor Publication 2017-10-04
Vendor Cve Last vendor Modification 2023-01-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000111

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2903
Os 3
Os 2
Os 2
Os 2
Os 3
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-03-21 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10838.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171115_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3200.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3200.nasl - Type : ACT_GATHER_INFO
2017-11-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3200.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0164.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3633.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3632.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2918.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2930-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171019_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2931.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-076.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2286-1.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-73f71456d7.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4336d64e21.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-073.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-072.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-071.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-930.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-929.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2150-1.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2142-1.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-868.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3386-1.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3385-2.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3385-1.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3384-2.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3384-1.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2131-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100267
CONFIRM https://access.redhat.com/security/cve/cve-2017-1000111
DEBIAN http://www.debian.org/security/2017/dsa-3981
REDHAT https://access.redhat.com/errata/RHSA-2017:2918
https://access.redhat.com/errata/RHSA-2017:2930
https://access.redhat.com/errata/RHSA-2017:2931
https://access.redhat.com/errata/RHSA-2017:3200
SECTRACK http://www.securitytracker.com/id/1039132

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
Date Informations
2024-03-12 12:39:33
  • Multiple Updates
2024-02-02 01:42:56
  • Multiple Updates
2024-02-01 12:12:05
  • Multiple Updates
2023-12-29 01:38:09
  • Multiple Updates
2023-11-22 01:37:49
  • Multiple Updates
2023-09-05 12:40:57
  • Multiple Updates
2023-09-05 01:11:49
  • Multiple Updates
2023-09-02 12:40:45
  • Multiple Updates
2023-09-02 01:12:05
  • Multiple Updates
2023-08-12 12:44:12
  • Multiple Updates
2023-08-12 01:11:35
  • Multiple Updates
2023-08-11 12:38:52
  • Multiple Updates
2023-08-11 01:11:54
  • Multiple Updates
2023-08-06 12:37:35
  • Multiple Updates
2023-08-06 01:11:34
  • Multiple Updates
2023-08-04 12:37:45
  • Multiple Updates
2023-08-04 01:11:38
  • Multiple Updates
2023-07-14 12:37:47
  • Multiple Updates
2023-07-14 01:11:37
  • Multiple Updates
2023-06-06 12:33:07
  • Multiple Updates
2023-03-29 01:39:33
  • Multiple Updates
2023-03-28 12:11:55
  • Multiple Updates
2023-01-25 00:27:49
  • Multiple Updates
2023-01-18 00:27:56
  • Multiple Updates
2022-10-11 12:33:43
  • Multiple Updates
2022-10-11 01:11:33
  • Multiple Updates
2022-09-09 01:29:55
  • Multiple Updates
2022-03-11 01:27:35
  • Multiple Updates
2022-02-01 01:26:31
  • Multiple Updates
2021-12-11 12:27:04
  • Multiple Updates
2021-12-11 01:25:21
  • Multiple Updates
2021-08-19 12:23:19
  • Multiple Updates
2021-05-25 12:22:14
  • Multiple Updates
2021-05-04 12:55:58
  • Multiple Updates
2021-04-22 02:07:40
  • Multiple Updates
2021-03-27 01:19:49
  • Multiple Updates
2020-12-12 12:17:26
  • Multiple Updates
2020-12-05 12:18:40
  • Multiple Updates
2020-10-15 17:22:43
  • Multiple Updates
2020-09-25 01:16:47
  • Multiple Updates
2020-08-11 12:16:57
  • Multiple Updates
2020-08-08 01:16:53
  • Multiple Updates
2020-08-07 12:17:08
  • Multiple Updates
2020-08-07 01:17:47
  • Multiple Updates
2020-08-01 12:16:50
  • Multiple Updates
2020-07-30 01:17:31
  • Multiple Updates
2020-05-24 01:19:59
  • Multiple Updates
2020-05-23 02:02:09
  • Multiple Updates
2020-05-23 00:54:26
  • Multiple Updates
2019-10-03 09:19:51
  • Multiple Updates
2019-09-12 12:08:39
  • Multiple Updates
2019-07-03 01:08:40
  • Multiple Updates
2019-06-15 12:08:33
  • Multiple Updates
2019-04-26 17:19:09
  • Multiple Updates
2019-04-22 21:19:14
  • Multiple Updates
2019-01-25 12:08:47
  • Multiple Updates
2018-12-15 12:07:13
  • Multiple Updates
2018-11-17 12:07:19
  • Multiple Updates
2018-11-07 12:05:21
  • Multiple Updates
2018-10-30 12:09:46
  • Multiple Updates
2018-10-05 12:09:02
  • Multiple Updates
2018-09-27 12:07:20
  • Multiple Updates
2018-08-31 12:08:46
  • Multiple Updates
2018-08-09 12:05:19
  • Multiple Updates
2018-07-13 01:08:11
  • Multiple Updates
2018-04-25 12:08:03
  • Multiple Updates
2018-03-28 12:08:04
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-12-07 09:21:26
  • Multiple Updates
2017-12-02 09:21:44
  • Multiple Updates
2017-11-21 13:24:01
  • Multiple Updates
2017-11-17 13:23:44
  • Multiple Updates
2017-11-16 13:23:38
  • Multiple Updates
2017-11-06 09:22:37
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-11-01 17:20:52
  • Multiple Updates
2017-10-28 13:24:45
  • Multiple Updates
2017-10-27 13:25:10
  • Multiple Updates
2017-10-25 13:25:34
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-10-05 09:23:11
  • First insertion