Executive Summary

Informations
Name CVE-2017-14180 First vendor Publication 2018-02-02
Vendor Cve Last vendor Modification 2018-02-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apport 2.13 through 2.20.7 does not properly handle crashes originating from a PID namespace allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion or possibly gain root privileges, a different vulnerability than CVE-2017-14179.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14180

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Os 5

Nessus® Vulnerability Scanner

Date Description
2017-11-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3480-2.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3480-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bazaar.launchpad.net/~apport-hackers/apport/trunk/revision/3171
https://launchpad.net/bugs/1726372
https://people.canonical.com/~ubuntu-security/cve/?cve=CVE-2017-14180
UBUNTU https://usn.ubuntu.com/usn/usn-3480-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:24:20
  • Multiple Updates
2021-05-04 12:56:43
  • Multiple Updates
2021-04-22 02:09:35
  • Multiple Updates
2020-05-24 01:20:37
  • Multiple Updates
2020-05-23 02:03:09
  • Multiple Updates
2020-05-23 00:56:03
  • Multiple Updates
2019-06-06 12:08:13
  • Multiple Updates
2018-02-15 17:19:59
  • Multiple Updates
2018-02-02 17:19:56
  • First insertion