Executive Summary

Informations
Name CVE-2017-18232 First vendor Publication 2018-03-15
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Serial Attached SCSI (SAS) implementation in the Linux kernel through 4.15.9 mishandles a mutex within libsas, which allows local users to cause a denial of service (deadlock) by triggering certain error-handling code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18232

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3094

Nessus® Vulnerability Scanner

Date Description
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0161.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0072.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4196.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-993.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ba39fc0e07.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e378863e47.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103423
DEBIAN https://www.debian.org/security/2018/dsa-4187
MISC http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=055...
https://github.com/torvalds/linux/commit/0558f33c06bb910e2879e355192227a8e8f0...
REDHAT https://access.redhat.com/errata/RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3096
UBUNTU https://usn.ubuntu.com/4163-1/
https://usn.ubuntu.com/4163-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
Date Informations
2024-03-12 12:42:28
  • Multiple Updates
2024-02-02 01:46:01
  • Multiple Updates
2024-02-01 12:12:56
  • Multiple Updates
2023-12-29 01:40:57
  • Multiple Updates
2023-11-22 01:40:36
  • Multiple Updates
2023-09-05 12:43:57
  • Multiple Updates
2023-09-05 01:12:41
  • Multiple Updates
2023-09-02 12:43:42
  • Multiple Updates
2023-09-02 01:12:57
  • Multiple Updates
2023-08-12 12:47:17
  • Multiple Updates
2023-08-12 01:12:27
  • Multiple Updates
2023-08-11 12:41:46
  • Multiple Updates
2023-08-11 01:12:47
  • Multiple Updates
2023-08-06 12:40:26
  • Multiple Updates
2023-08-06 01:12:26
  • Multiple Updates
2023-08-04 12:40:35
  • Multiple Updates
2023-08-04 01:12:30
  • Multiple Updates
2023-07-14 12:40:38
  • Multiple Updates
2023-07-14 01:12:29
  • Multiple Updates
2023-06-06 12:35:41
  • Multiple Updates
2023-03-29 01:42:22
  • Multiple Updates
2023-03-28 12:12:46
  • Multiple Updates
2023-01-25 01:33:27
  • Multiple Updates
2022-10-11 12:36:15
  • Multiple Updates
2022-10-11 01:12:22
  • Multiple Updates
2022-09-09 01:32:12
  • Multiple Updates
2022-03-11 01:29:37
  • Multiple Updates
2022-02-01 01:28:25
  • Multiple Updates
2021-12-11 12:28:59
  • Multiple Updates
2021-12-11 01:27:19
  • Multiple Updates
2021-08-19 12:25:06
  • Multiple Updates
2021-05-25 12:23:52
  • Multiple Updates
2021-05-04 12:59:33
  • Multiple Updates
2021-04-22 02:13:20
  • Multiple Updates
2021-03-27 01:21:20
  • Multiple Updates
2020-12-12 12:18:47
  • Multiple Updates
2020-12-05 12:20:04
  • Multiple Updates
2020-09-25 01:18:07
  • Multiple Updates
2020-08-11 12:18:12
  • Multiple Updates
2020-08-08 01:18:08
  • Multiple Updates
2020-08-07 12:18:25
  • Multiple Updates
2020-08-07 01:19:06
  • Multiple Updates
2020-08-01 12:18:06
  • Multiple Updates
2020-07-30 01:18:47
  • Multiple Updates
2020-05-24 01:21:20
  • Multiple Updates
2020-05-23 02:04:59
  • Multiple Updates
2020-05-23 00:58:54
  • Multiple Updates
2019-10-03 09:20:15
  • Multiple Updates
2019-09-12 12:09:19
  • Multiple Updates
2019-07-03 01:09:18
  • Multiple Updates
2019-06-21 12:08:35
  • Multiple Updates
2019-06-15 12:09:12
  • Multiple Updates
2019-04-05 12:07:44
  • Multiple Updates
2019-01-25 12:09:20
  • Multiple Updates
2018-12-20 12:07:15
  • Multiple Updates
2018-12-15 12:07:49
  • Multiple Updates
2018-11-22 12:08:19
  • Multiple Updates
2018-11-17 12:07:52
  • Multiple Updates
2018-11-15 12:08:26
  • Multiple Updates
2018-11-06 21:19:55
  • Multiple Updates
2018-10-31 13:21:20
  • Multiple Updates
2018-10-30 12:10:25
  • Multiple Updates
2018-10-05 12:09:30
  • Multiple Updates
2018-09-27 12:07:49
  • Multiple Updates
2018-08-31 12:09:13
  • Multiple Updates
2018-08-09 12:05:47
  • Multiple Updates
2018-07-13 12:08:30
  • Multiple Updates
2018-07-13 01:08:40
  • Multiple Updates
2018-05-03 09:19:29
  • Multiple Updates
2018-04-25 12:08:33
  • Multiple Updates
2018-04-11 00:19:03
  • Multiple Updates
2018-03-18 09:19:37
  • Multiple Updates
2018-03-15 09:19:20
  • First insertion