Executive Summary

Informations
Name CVE-2017-5577 First vendor Publication 2017-02-06
Vendor Cve Last vendor Modification 2017-02-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel before 4.9.7 does not set an errno value upon certain overflow detections, which allows local users to cause a denial of service (incorrect pointer dereference and OOPS) via inconsistent size values in a VC4_SUBMIT_CL ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5577

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-388 Error Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2657

Nessus® Vulnerability Scanner

Date Description
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3342-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3342-2.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3326-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3327-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3333-1.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0575-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-245.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6cc158c193.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2017-81fbd592d4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95765
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b8...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.7
https://bugzilla.redhat.com/show_bug.cgi?id=1416437
https://github.com/torvalds/linux/commit/6b8ac63847bc2f958dd93c09edc941a01189...
MLIST http://www.openwall.com/lists/oss-security/2017/01/21/7
https://lkml.org/lkml/2017/1/17/759

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
Date Informations
2024-03-12 12:44:21
  • Multiple Updates
2024-02-02 01:48:02
  • Multiple Updates
2024-02-01 12:13:33
  • Multiple Updates
2023-12-29 01:42:47
  • Multiple Updates
2023-11-22 01:42:23
  • Multiple Updates
2023-09-05 12:45:57
  • Multiple Updates
2023-09-05 01:13:18
  • Multiple Updates
2023-09-02 12:45:37
  • Multiple Updates
2023-09-02 01:13:35
  • Multiple Updates
2023-08-12 12:49:18
  • Multiple Updates
2023-08-12 01:13:05
  • Multiple Updates
2023-08-11 12:43:42
  • Multiple Updates
2023-08-11 01:13:26
  • Multiple Updates
2023-08-06 12:42:18
  • Multiple Updates
2023-08-06 01:13:03
  • Multiple Updates
2023-08-04 12:42:28
  • Multiple Updates
2023-08-04 01:13:08
  • Multiple Updates
2023-07-14 12:42:31
  • Multiple Updates
2023-07-14 01:13:07
  • Multiple Updates
2023-06-06 12:37:21
  • Multiple Updates
2023-03-29 01:44:12
  • Multiple Updates
2023-03-28 12:13:24
  • Multiple Updates
2023-01-25 01:35:00
  • Multiple Updates
2022-10-11 12:37:56
  • Multiple Updates
2022-10-11 01:12:59
  • Multiple Updates
2022-09-09 01:33:40
  • Multiple Updates
2022-03-11 01:30:56
  • Multiple Updates
2022-02-01 01:29:40
  • Multiple Updates
2021-12-11 12:30:17
  • Multiple Updates
2021-12-11 01:28:36
  • Multiple Updates
2021-08-19 12:26:14
  • Multiple Updates
2021-05-25 12:24:55
  • Multiple Updates
2021-05-04 13:03:21
  • Multiple Updates
2021-04-22 02:17:13
  • Multiple Updates
2021-03-27 01:22:20
  • Multiple Updates
2020-08-11 12:19:03
  • Multiple Updates
2020-08-08 01:18:59
  • Multiple Updates
2020-08-07 12:19:19
  • Multiple Updates
2020-08-07 01:19:58
  • Multiple Updates
2020-08-01 12:18:57
  • Multiple Updates
2020-07-30 01:19:40
  • Multiple Updates
2020-05-24 01:22:15
  • Multiple Updates
2020-05-23 02:07:59
  • Multiple Updates
2020-05-23 01:02:56
  • Multiple Updates
2019-09-12 12:09:49
  • Multiple Updates
2019-07-03 01:09:51
  • Multiple Updates
2019-01-25 12:09:44
  • Multiple Updates
2018-11-17 12:08:15
  • Multiple Updates
2018-11-07 12:06:15
  • Multiple Updates
2018-10-30 12:10:53
  • Multiple Updates
2018-09-27 12:08:12
  • Multiple Updates
2018-08-31 12:09:34
  • Multiple Updates
2018-08-09 12:06:09
  • Multiple Updates
2018-07-13 01:09:01
  • Multiple Updates
2018-04-25 12:08:54
  • Multiple Updates
2018-03-28 12:08:50
  • Multiple Updates
2017-10-07 12:03:46
  • Multiple Updates
2017-08-26 12:04:17
  • Multiple Updates
2017-07-01 13:24:15
  • Multiple Updates
2017-06-21 13:23:53
  • Multiple Updates
2017-05-27 12:02:45
  • Multiple Updates
2017-05-13 12:02:53
  • Multiple Updates
2017-04-12 12:03:15
  • Multiple Updates
2017-04-11 12:02:41
  • Multiple Updates
2017-03-28 12:03:11
  • Multiple Updates
2017-03-22 12:02:52
  • Multiple Updates
2017-03-02 13:24:50
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-10 05:21:11
  • Multiple Updates
2017-02-09 21:24:14
  • Multiple Updates
2017-02-09 00:23:27
  • Multiple Updates
2017-02-08 21:24:23
  • Multiple Updates
2017-02-07 09:24:10
  • Multiple Updates
2017-02-06 12:02:08
  • First insertion