Executive Summary

Informations
Name CVE-2017-11472 First vendor Publication 2017-07-20
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 7.1
Base Score 7.1 Environmental Score 7.1
impact SubScore 5.2 Temporal Score 7.1
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The acpi_ns_terminate() function in drivers/acpi/acpica/nsutils.c in the Linux kernel before 4.12 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11472

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-755 Improper Handling of Exceptional Conditions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2886

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1062.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1063.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3b2...
https://github.com/acpica/acpica/commit/a23325b2e583556eae88ed3f764e457786bf4df6
https://github.com/torvalds/linux/commit/3b2d69114fefa474fca542e51119036dceb4...
UBUNTU https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/
https://usn.ubuntu.com/3754-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
Date Informations
2024-03-12 12:40:25
  • Multiple Updates
2024-02-02 01:43:51
  • Multiple Updates
2024-02-01 12:12:17
  • Multiple Updates
2023-12-29 01:38:58
  • Multiple Updates
2023-11-22 01:38:38
  • Multiple Updates
2023-09-05 12:41:49
  • Multiple Updates
2023-09-05 01:12:01
  • Multiple Updates
2023-09-02 12:41:37
  • Multiple Updates
2023-09-02 01:12:17
  • Multiple Updates
2023-08-12 12:45:05
  • Multiple Updates
2023-08-12 01:11:47
  • Multiple Updates
2023-08-11 12:39:42
  • Multiple Updates
2023-08-11 01:12:07
  • Multiple Updates
2023-08-06 12:38:25
  • Multiple Updates
2023-08-06 01:11:46
  • Multiple Updates
2023-08-04 12:38:35
  • Multiple Updates
2023-08-04 01:11:50
  • Multiple Updates
2023-07-14 12:38:36
  • Multiple Updates
2023-07-14 01:11:49
  • Multiple Updates
2023-06-06 12:33:52
  • Multiple Updates
2023-03-29 01:40:22
  • Multiple Updates
2023-03-28 12:12:07
  • Multiple Updates
2023-01-25 01:31:45
  • Multiple Updates
2022-10-11 12:34:27
  • Multiple Updates
2022-10-11 01:11:44
  • Multiple Updates
2022-09-09 01:30:33
  • Multiple Updates
2022-03-11 01:28:07
  • Multiple Updates
2022-02-01 01:27:01
  • Multiple Updates
2021-12-11 12:27:33
  • Multiple Updates
2021-12-11 01:25:52
  • Multiple Updates
2021-08-19 12:23:46
  • Multiple Updates
2021-05-25 12:22:40
  • Multiple Updates
2021-05-04 12:56:15
  • Multiple Updates
2021-04-22 02:08:35
  • Multiple Updates
2021-03-27 01:20:13
  • Multiple Updates
2020-09-25 01:17:07
  • Multiple Updates
2020-08-11 12:17:15
  • Multiple Updates
2020-08-08 01:17:11
  • Multiple Updates
2020-08-07 12:17:27
  • Multiple Updates
2020-08-07 01:18:05
  • Multiple Updates
2020-08-01 12:17:08
  • Multiple Updates
2020-07-30 01:17:51
  • Multiple Updates
2020-05-24 01:20:19
  • Multiple Updates
2020-05-23 02:02:39
  • Multiple Updates
2020-05-23 00:55:13
  • Multiple Updates
2019-10-03 09:19:57
  • Multiple Updates
2019-09-12 12:08:46
  • Multiple Updates
2019-07-03 01:08:47
  • Multiple Updates
2019-06-15 12:08:41
  • Multiple Updates
2019-01-25 12:08:53
  • Multiple Updates
2018-12-15 12:07:20
  • Multiple Updates
2018-11-17 12:07:25
  • Multiple Updates
2018-11-07 12:05:26
  • Multiple Updates
2018-10-30 12:09:54
  • Multiple Updates
2018-09-27 12:07:26
  • Multiple Updates
2018-08-30 21:19:50
  • Multiple Updates
2018-08-24 17:19:52
  • Multiple Updates
2018-08-09 12:05:24
  • Multiple Updates
2018-07-13 01:08:17
  • Multiple Updates
2018-04-25 12:08:09
  • Multiple Updates
2018-04-07 09:19:34
  • Multiple Updates
2018-04-06 09:19:09
  • Multiple Updates
2018-03-28 12:08:09
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-27 13:25:10
  • Multiple Updates
2017-10-07 12:03:32
  • Multiple Updates
2017-09-28 12:07:02
  • Multiple Updates
2017-09-19 13:25:08
  • Multiple Updates
2017-08-26 12:04:06
  • Multiple Updates
2017-08-24 12:03:45
  • Multiple Updates
2017-07-25 21:22:35
  • Multiple Updates
2017-07-20 09:24:03
  • First insertion