Executive Summary

Informations
Name CVE-2017-12190 First vendor Publication 2017-11-22
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The bio_map_user_iov and bio_unmap_user functions in block/bio.c in the Linux kernel before 4.13.8 do unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. This causes a memory leak and possible system lockup (exploitable against the host OS by a guest OS user, if a SCSI disk is passed through to a virtual machine) due to an out-of-memory condition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12190

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2925

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-1_0-0095.nasl - Type : ACT_GATHER_INFO
2018-06-26 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-041.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1026.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-aa9927961f.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0172.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3651.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1318.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3487-1.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-925.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cafcdbdde5.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c110ac0eb1.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-097.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-098.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101911
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2b0...
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=95d...
http://seclists.org/oss-sec/2017/q4/52
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8
https://bugzilla.redhat.com/show_bug.cgi?id=1495089
https://github.com/torvalds/linux/commit/2b04e8f6bbb196cab4b232af0f8d48ff2c7a...
https://github.com/torvalds/linux/commit/95d78c28b5a85bacbc29b8dba7c04babb9b0...
MISC https://support.f5.com/csp/article/K93472064?utm_source=f5support&amp%3Bu...
MLIST https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html
REDHAT https://access.redhat.com/errata/RHSA-2018:0654
https://access.redhat.com/errata/RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1854
https://access.redhat.com/errata/RHSA-2019:1170
https://access.redhat.com/errata/RHSA-2019:1190
UBUNTU https://usn.ubuntu.com/3582-1/
https://usn.ubuntu.com/3582-2/
https://usn.ubuntu.com/3583-1/
https://usn.ubuntu.com/3583-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
Date Informations
2024-03-12 12:40:32
  • Multiple Updates
2024-02-02 01:44:00
  • Multiple Updates
2024-02-01 12:12:20
  • Multiple Updates
2023-12-29 01:39:06
  • Multiple Updates
2023-11-22 01:38:45
  • Multiple Updates
2023-09-05 12:41:57
  • Multiple Updates
2023-09-05 01:12:04
  • Multiple Updates
2023-09-02 12:41:45
  • Multiple Updates
2023-09-02 01:12:21
  • Multiple Updates
2023-08-12 12:45:15
  • Multiple Updates
2023-08-12 01:11:51
  • Multiple Updates
2023-08-11 12:39:51
  • Multiple Updates
2023-08-11 01:12:10
  • Multiple Updates
2023-08-06 12:38:33
  • Multiple Updates
2023-08-06 01:11:50
  • Multiple Updates
2023-08-04 12:38:43
  • Multiple Updates
2023-08-04 01:11:53
  • Multiple Updates
2023-07-14 12:38:44
  • Multiple Updates
2023-07-14 01:11:52
  • Multiple Updates
2023-06-06 12:33:59
  • Multiple Updates
2023-03-29 01:40:30
  • Multiple Updates
2023-03-28 12:12:10
  • Multiple Updates
2023-02-13 05:27:50
  • Multiple Updates
2023-02-02 21:28:07
  • Multiple Updates
2023-01-25 01:31:51
  • Multiple Updates
2022-10-11 12:34:34
  • Multiple Updates
2022-10-11 01:11:47
  • Multiple Updates
2022-09-09 01:30:40
  • Multiple Updates
2022-03-11 01:28:13
  • Multiple Updates
2022-02-01 01:27:06
  • Multiple Updates
2021-12-11 12:27:39
  • Multiple Updates
2021-12-11 01:26:00
  • Multiple Updates
2021-08-19 12:23:51
  • Multiple Updates
2021-05-25 12:22:45
  • Multiple Updates
2021-05-04 12:56:21
  • Multiple Updates
2021-04-22 02:08:59
  • Multiple Updates
2021-03-27 01:20:17
  • Multiple Updates
2020-12-12 12:17:50
  • Multiple Updates
2020-12-05 12:19:05
  • Multiple Updates
2020-09-25 01:17:11
  • Multiple Updates
2020-08-11 12:17:19
  • Multiple Updates
2020-08-08 01:17:15
  • Multiple Updates
2020-08-07 12:17:31
  • Multiple Updates
2020-08-07 01:18:10
  • Multiple Updates
2020-08-01 12:17:12
  • Multiple Updates
2020-07-30 01:17:54
  • Multiple Updates
2020-05-24 01:20:23
  • Multiple Updates
2020-05-23 02:02:45
  • Multiple Updates
2020-05-23 00:55:24
  • Multiple Updates
2019-10-03 09:19:59
  • Multiple Updates
2019-09-12 12:08:49
  • Multiple Updates
2019-07-03 01:08:50
  • Multiple Updates
2019-06-15 12:08:43
  • Multiple Updates
2019-05-15 05:19:10
  • Multiple Updates
2019-01-25 12:08:55
  • Multiple Updates
2018-12-15 12:07:22
  • Multiple Updates
2018-11-17 12:07:27
  • Multiple Updates
2018-11-07 12:05:29
  • Multiple Updates
2018-10-30 12:09:57
  • Multiple Updates
2018-10-05 12:09:09
  • Multiple Updates
2018-09-27 12:07:28
  • Multiple Updates
2018-08-31 12:08:53
  • Multiple Updates
2018-08-09 12:05:26
  • Multiple Updates
2018-07-13 01:08:19
  • Multiple Updates
2018-06-20 09:19:23
  • Multiple Updates
2018-04-25 12:08:11
  • Multiple Updates
2018-04-12 09:18:51
  • Multiple Updates
2018-04-11 09:19:16
  • Multiple Updates
2018-03-28 12:08:11
  • Multiple Updates
2018-03-16 09:19:06
  • Multiple Updates
2018-02-05 13:21:33
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-12-12 00:21:37
  • Multiple Updates
2017-12-08 13:23:04
  • Multiple Updates
2017-11-24 09:21:53
  • Multiple Updates
2017-11-23 13:23:48
  • Multiple Updates
2017-11-22 21:22:40
  • First insertion