Executive Summary

Informations
Name CVE-2017-2596 First vendor Publication 2017-02-06
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux kernel through 4.9.8 improperly emulates the VMXON instruction, which allows KVM L1 guest OS users to cause a denial of service (host OS memory consumption) by leveraging the mishandling of page references.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2596

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-772 Missing Release of Resource after Effective Lifetime

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2659

Nessus® Vulnerability Scanner

Date Description
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-2.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3293-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-419.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-418.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3791.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-392b319bb5.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-472052ebe5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95878
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1417812
DEBIAN http://www.debian.org/security/2017/dsa-3791
MLIST http://www.openwall.com/lists/oss-security/2017/01/31/4
REDHAT https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
Date Informations
2024-03-12 12:43:05
  • Multiple Updates
2024-02-02 01:46:40
  • Multiple Updates
2024-02-01 12:13:06
  • Multiple Updates
2023-12-29 01:41:33
  • Multiple Updates
2023-11-22 01:41:11
  • Multiple Updates
2023-09-05 12:44:34
  • Multiple Updates
2023-09-05 01:12:51
  • Multiple Updates
2023-09-02 12:44:19
  • Multiple Updates
2023-09-02 01:13:07
  • Multiple Updates
2023-08-12 12:47:56
  • Multiple Updates
2023-08-12 01:12:37
  • Multiple Updates
2023-08-11 12:42:24
  • Multiple Updates
2023-08-11 01:12:58
  • Multiple Updates
2023-08-06 12:41:02
  • Multiple Updates
2023-08-06 01:12:36
  • Multiple Updates
2023-08-04 12:41:12
  • Multiple Updates
2023-08-04 01:12:40
  • Multiple Updates
2023-07-14 12:41:14
  • Multiple Updates
2023-07-14 01:12:39
  • Multiple Updates
2023-06-06 12:36:14
  • Multiple Updates
2023-03-29 01:42:57
  • Multiple Updates
2023-03-28 12:12:56
  • Multiple Updates
2023-02-13 05:27:56
  • Multiple Updates
2023-02-03 05:28:18
  • Multiple Updates
2023-01-25 01:33:57
  • Multiple Updates
2022-10-11 12:36:47
  • Multiple Updates
2022-10-11 01:12:32
  • Multiple Updates
2022-09-09 01:32:41
  • Multiple Updates
2022-03-11 01:30:02
  • Multiple Updates
2022-02-01 01:28:50
  • Multiple Updates
2021-12-11 12:29:26
  • Multiple Updates
2021-12-11 01:27:44
  • Multiple Updates
2021-08-19 12:25:28
  • Multiple Updates
2021-05-25 12:24:12
  • Multiple Updates
2021-05-04 13:00:52
  • Multiple Updates
2021-04-22 02:14:32
  • Multiple Updates
2021-03-27 01:21:39
  • Multiple Updates
2020-08-11 12:18:28
  • Multiple Updates
2020-08-08 01:18:24
  • Multiple Updates
2020-08-07 12:18:42
  • Multiple Updates
2020-08-07 01:19:23
  • Multiple Updates
2020-08-01 12:18:22
  • Multiple Updates
2020-07-30 01:19:04
  • Multiple Updates
2020-05-24 01:21:37
  • Multiple Updates
2020-05-23 02:05:44
  • Multiple Updates
2020-05-23 00:59:48
  • Multiple Updates
2019-10-03 09:20:17
  • Multiple Updates
2019-09-12 12:09:26
  • Multiple Updates
2019-07-03 01:09:22
  • Multiple Updates
2019-01-25 12:09:24
  • Multiple Updates
2018-11-17 12:07:55
  • Multiple Updates
2018-11-07 12:05:56
  • Multiple Updates
2018-10-30 12:10:30
  • Multiple Updates
2018-09-27 12:07:52
  • Multiple Updates
2018-08-31 12:09:15
  • Multiple Updates
2018-08-09 12:05:50
  • Multiple Updates
2018-07-13 01:08:43
  • Multiple Updates
2018-04-25 12:08:36
  • Multiple Updates
2018-03-28 12:08:33
  • Multiple Updates
2018-01-05 09:24:01
  • Multiple Updates
2017-11-04 09:23:49
  • Multiple Updates
2017-10-07 12:03:39
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:04:10
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-05-27 12:02:39
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-13 12:02:47
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-04-12 12:03:12
  • Multiple Updates
2017-04-11 12:02:37
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-28 12:03:08
  • Multiple Updates
2017-03-22 12:02:49
  • Multiple Updates
2017-02-25 13:25:24
  • Multiple Updates
2017-02-10 05:21:09
  • Multiple Updates
2017-02-10 00:23:23
  • Multiple Updates
2017-02-09 05:23:09
  • Multiple Updates
2017-02-09 00:23:27
  • Multiple Updates
2017-02-08 13:25:30
  • Multiple Updates
2017-02-08 09:31:33
  • Multiple Updates
2017-02-08 00:23:26
  • Multiple Updates
2017-02-07 09:24:09
  • Multiple Updates
2017-02-06 12:02:07
  • First insertion