Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-17854 First vendor Publication 2017-12-27
Vendor Cve Last vendor Modification 2023-02-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17854

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2943

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-22d5fa8a90.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8ed5eff2c0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bb7...
http://www.openwall.com/lists/oss-security/2017/12/21/2
https://github.com/torvalds/linux/commit/bb7f0f989ca7de1153bd128a40a71709e339...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
Date Informations
2024-03-12 12:42:21
  • Multiple Updates
2024-02-02 01:45:53
  • Multiple Updates
2024-02-01 12:12:52
  • Multiple Updates
2023-12-29 01:40:51
  • Multiple Updates
2023-11-22 01:40:29
  • Multiple Updates
2023-09-05 12:43:50
  • Multiple Updates
2023-09-05 01:12:36
  • Multiple Updates
2023-09-02 12:43:34
  • Multiple Updates
2023-09-02 01:12:53
  • Multiple Updates
2023-08-12 12:47:09
  • Multiple Updates
2023-08-12 01:12:23
  • Multiple Updates
2023-08-11 12:41:39
  • Multiple Updates
2023-08-11 01:12:43
  • Multiple Updates
2023-08-06 12:40:18
  • Multiple Updates
2023-08-06 01:12:21
  • Multiple Updates
2023-08-04 12:40:28
  • Multiple Updates
2023-08-04 01:12:25
  • Multiple Updates
2023-07-14 12:40:30
  • Multiple Updates
2023-07-14 01:12:24
  • Multiple Updates
2023-06-06 12:35:35
  • Multiple Updates
2023-03-29 01:42:14
  • Multiple Updates
2023-03-28 12:12:41
  • Multiple Updates
2023-02-08 00:28:21
  • Multiple Updates
2023-01-25 01:33:21
  • Multiple Updates
2022-10-11 12:36:08
  • Multiple Updates
2022-10-11 01:12:18
  • Multiple Updates
2022-09-09 01:32:06
  • Multiple Updates
2022-03-11 01:29:32
  • Multiple Updates
2022-02-01 01:28:19
  • Multiple Updates
2021-12-11 12:28:54
  • Multiple Updates
2021-12-11 01:27:14
  • Multiple Updates
2021-08-19 12:25:00
  • Multiple Updates
2021-05-25 12:23:47
  • Multiple Updates
2021-05-04 12:59:27
  • Multiple Updates
2021-04-22 02:12:52
  • Multiple Updates
2021-03-27 01:21:16
  • Multiple Updates
2020-12-12 12:18:43
  • Multiple Updates
2020-12-05 12:20:00
  • Multiple Updates
2020-09-25 01:18:02
  • Multiple Updates
2020-08-11 12:18:08
  • Multiple Updates
2020-08-08 01:18:03
  • Multiple Updates
2020-08-07 12:18:21
  • Multiple Updates
2020-08-07 01:19:02
  • Multiple Updates
2020-08-01 12:18:01
  • Multiple Updates
2020-07-30 01:18:43
  • Multiple Updates
2020-05-24 01:21:15
  • Multiple Updates
2020-05-23 02:04:45
  • Multiple Updates
2020-05-23 00:58:30
  • Multiple Updates
2019-09-12 12:09:15
  • Multiple Updates
2019-07-03 01:09:15
  • Multiple Updates
2019-06-15 12:09:08
  • Multiple Updates
2019-01-25 12:09:18
  • Multiple Updates
2018-12-15 12:07:45
  • Multiple Updates
2018-11-17 12:07:49
  • Multiple Updates
2018-11-07 12:05:50
  • Multiple Updates
2018-10-30 12:10:22
  • Multiple Updates
2018-10-05 12:09:28
  • Multiple Updates
2018-09-27 12:07:47
  • Multiple Updates
2018-08-31 12:09:10
  • Multiple Updates
2018-08-09 12:05:45
  • Multiple Updates
2018-07-13 12:08:27
  • Multiple Updates
2018-07-13 01:08:38
  • Multiple Updates
2018-04-25 12:08:29
  • Multiple Updates
2018-03-28 12:08:28
  • Multiple Updates
2018-01-09 21:22:39
  • Multiple Updates
2017-12-27 21:22:10
  • First insertion