Executive Summary

Informations
Name CVE-2017-2671 First vendor Publication 2017-04-05
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ping_unhash function in net/ipv4/ping.c in the Linux kernel through 4.10.8 is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allows local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2671

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2859

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2018-06-26 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-041.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0168.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3636.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3314-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-2.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-1.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-828.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-562.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-532.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-922.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3a9ec92dd6.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-502cf68d68.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97407
CONFIRM https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/net/ipv4...
https://github.com/torvalds/linux/commit/43a6684519ab0a6c52024b5e25322476caba...
EXPLOIT-DB https://www.exploit-db.com/exploits/42135/
MISC https://github.com/danieljiang0415/android_kernel_crash_poc
https://twitter.com/danieljiang0415/status/845116665184497664
MLIST http://openwall.com/lists/oss-security/2017/04/04/8
REDHAT https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2669
https://access.redhat.com/errata/RHSA-2018:1854
UBUNTU https://usn.ubuntu.com/3754-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
Date Informations
2024-03-12 12:43:07
  • Multiple Updates
2024-02-02 01:46:43
  • Multiple Updates
2024-02-01 12:13:08
  • Multiple Updates
2023-12-29 01:41:35
  • Multiple Updates
2023-11-22 01:41:13
  • Multiple Updates
2023-09-05 12:44:37
  • Multiple Updates
2023-09-05 01:12:53
  • Multiple Updates
2023-09-02 12:44:22
  • Multiple Updates
2023-09-02 01:13:10
  • Multiple Updates
2023-08-12 12:47:59
  • Multiple Updates
2023-08-12 01:12:39
  • Multiple Updates
2023-08-11 12:42:27
  • Multiple Updates
2023-08-11 01:13:00
  • Multiple Updates
2023-08-06 12:41:05
  • Multiple Updates
2023-08-06 01:12:38
  • Multiple Updates
2023-08-04 12:41:15
  • Multiple Updates
2023-08-04 01:12:42
  • Multiple Updates
2023-07-14 12:41:17
  • Multiple Updates
2023-07-14 01:12:41
  • Multiple Updates
2023-06-06 12:36:15
  • Multiple Updates
2023-03-29 01:43:00
  • Multiple Updates
2023-03-28 12:12:58
  • Multiple Updates
2023-02-13 05:27:54
  • Multiple Updates
2023-02-02 21:28:10
  • Multiple Updates
2023-01-25 01:33:59
  • Multiple Updates
2022-10-11 12:36:50
  • Multiple Updates
2022-10-11 01:12:34
  • Multiple Updates
2022-09-09 01:32:42
  • Multiple Updates
2022-03-11 01:30:03
  • Multiple Updates
2022-02-01 01:28:51
  • Multiple Updates
2021-12-11 12:29:27
  • Multiple Updates
2021-12-11 01:27:45
  • Multiple Updates
2021-08-19 12:25:29
  • Multiple Updates
2021-05-25 12:24:13
  • Multiple Updates
2021-05-04 13:01:00
  • Multiple Updates
2021-04-22 02:14:35
  • Multiple Updates
2021-03-27 01:21:40
  • Multiple Updates
2020-09-25 01:18:24
  • Multiple Updates
2020-08-11 12:18:29
  • Multiple Updates
2020-08-08 01:18:25
  • Multiple Updates
2020-08-07 12:18:43
  • Multiple Updates
2020-08-07 01:19:24
  • Multiple Updates
2020-08-01 12:18:23
  • Multiple Updates
2020-07-30 01:19:05
  • Multiple Updates
2020-05-24 01:21:39
  • Multiple Updates
2020-05-23 02:05:48
  • Multiple Updates
2020-05-23 00:59:55
  • Multiple Updates
2019-10-03 09:20:18
  • Multiple Updates
2019-09-12 12:09:28
  • Multiple Updates
2019-07-03 01:09:24
  • Multiple Updates
2019-06-15 12:09:18
  • Multiple Updates
2019-01-25 12:09:25
  • Multiple Updates
2018-12-15 12:07:54
  • Multiple Updates
2018-11-17 12:07:56
  • Multiple Updates
2018-11-07 12:05:57
  • Multiple Updates
2018-10-30 12:10:31
  • Multiple Updates
2018-09-27 12:07:53
  • Multiple Updates
2018-08-30 21:19:53
  • Multiple Updates
2018-08-24 17:19:55
  • Multiple Updates
2018-08-09 12:05:51
  • Multiple Updates
2018-07-13 01:08:44
  • Multiple Updates
2018-06-20 09:19:24
  • Multiple Updates
2018-04-25 12:08:36
  • Multiple Updates
2018-03-28 12:08:33
  • Multiple Updates
2018-01-05 09:24:01
  • Multiple Updates
2017-12-31 09:20:49
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-11-09 13:25:12
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-10-07 12:03:39
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:04:10
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-13 09:23:42
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-05-27 12:02:39
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-13 12:02:47
  • Multiple Updates
2017-05-12 13:26:12
  • Multiple Updates
2017-05-10 13:24:44
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-05-03 13:22:35
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-29 01:03:08
  • Multiple Updates
2017-04-18 13:24:40
  • Multiple Updates
2017-04-12 00:25:12
  • Multiple Updates
2017-04-07 09:21:46
  • Multiple Updates
2017-04-05 12:03:11
  • First insertion