Executive Summary

Informations
Name CVE-2017-12193 First vendor Publication 2017-11-22
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12193

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2928

Nessus® Vulnerability Scanner

Date Description
2018-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0151.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1026.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ef58cbde27.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-4.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-3.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3249-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-2.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3507-2.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3507-1.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1318.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3210-1.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-925.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-102.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-101.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-38b37120a2.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9fbb35aeda.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101678
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea6...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
https://bugzilla.redhat.com/show_bug.cgi?id=1501215
https://github.com/torvalds/linux/commit/ea6789980fdaa610d7eb63602c746bf6ec70...
REDHAT https://access.redhat.com/errata/RHSA-2018:0151
UBUNTU https://usn.ubuntu.com/3698-1/
https://usn.ubuntu.com/3698-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
Date Informations
2024-03-12 12:40:33
  • Multiple Updates
2024-02-02 01:44:00
  • Multiple Updates
2024-02-01 12:12:20
  • Multiple Updates
2023-12-29 01:39:06
  • Multiple Updates
2023-11-22 01:38:46
  • Multiple Updates
2023-09-05 12:41:57
  • Multiple Updates
2023-09-05 01:12:05
  • Multiple Updates
2023-09-02 12:41:46
  • Multiple Updates
2023-09-02 01:12:21
  • Multiple Updates
2023-08-12 12:45:15
  • Multiple Updates
2023-08-12 01:11:51
  • Multiple Updates
2023-08-11 12:39:51
  • Multiple Updates
2023-08-11 01:12:10
  • Multiple Updates
2023-08-06 12:38:33
  • Multiple Updates
2023-08-06 01:11:50
  • Multiple Updates
2023-08-04 12:38:44
  • Multiple Updates
2023-08-04 01:11:54
  • Multiple Updates
2023-07-14 12:38:45
  • Multiple Updates
2023-07-14 01:11:52
  • Multiple Updates
2023-06-06 12:33:59
  • Multiple Updates
2023-03-29 01:40:31
  • Multiple Updates
2023-03-28 12:12:10
  • Multiple Updates
2023-02-13 05:27:50
  • Multiple Updates
2023-02-02 21:28:07
  • Multiple Updates
2023-01-25 01:31:52
  • Multiple Updates
2022-10-11 12:34:34
  • Multiple Updates
2022-10-11 01:11:47
  • Multiple Updates
2022-09-09 01:30:40
  • Multiple Updates
2022-03-11 01:28:13
  • Multiple Updates
2022-02-01 01:27:07
  • Multiple Updates
2021-12-11 12:27:39
  • Multiple Updates
2021-12-11 01:26:00
  • Multiple Updates
2021-08-19 12:23:52
  • Multiple Updates
2021-05-25 12:22:45
  • Multiple Updates
2021-05-04 12:56:24
  • Multiple Updates
2021-04-22 02:09:02
  • Multiple Updates
2021-03-27 01:20:17
  • Multiple Updates
2020-12-12 12:17:50
  • Multiple Updates
2020-12-05 12:19:06
  • Multiple Updates
2020-09-25 01:17:11
  • Multiple Updates
2020-08-11 12:17:20
  • Multiple Updates
2020-08-08 01:17:15
  • Multiple Updates
2020-08-07 12:17:31
  • Multiple Updates
2020-08-07 01:18:10
  • Multiple Updates
2020-08-01 12:17:12
  • Multiple Updates
2020-07-30 01:17:55
  • Multiple Updates
2020-05-24 01:20:23
  • Multiple Updates
2020-05-23 02:02:45
  • Multiple Updates
2020-05-23 00:55:25
  • Multiple Updates
2019-09-12 12:08:49
  • Multiple Updates
2019-07-03 12:08:23
  • Multiple Updates
2019-06-15 12:08:43
  • Multiple Updates
2019-03-16 12:07:43
  • Multiple Updates
2018-12-18 12:07:22
  • Multiple Updates
2018-12-15 12:07:22
  • Multiple Updates
2018-11-20 12:07:34
  • Multiple Updates
2018-11-08 12:07:58
  • Multiple Updates
2018-10-30 12:09:57
  • Multiple Updates
2018-07-13 09:19:06
  • Multiple Updates
2018-07-04 09:19:44
  • Multiple Updates
2018-04-25 12:08:11
  • Multiple Updates
2018-03-28 12:08:11
  • Multiple Updates
2018-01-27 09:19:49
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-12-12 17:22:05
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-12-09 13:24:14
  • Multiple Updates
2017-12-08 13:23:04
  • Multiple Updates
2017-12-06 13:23:08
  • Multiple Updates
2017-11-24 09:21:53
  • Multiple Updates
2017-11-22 21:22:40
  • First insertion