Executive Summary

Informations
Name CVE-2017-5897 First vendor Publication 2017-03-23
Vendor Cve Last vendor Modification 2022-11-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ip6gre_err function in net/ipv6/ip6_gre.c in the Linux kernel allows remote attackers to have unspecified impact via vectors involving GRE flags in an IPv6 packet, which trigger an out-of-bounds access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5897

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 2661

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-2.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-805.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0575-1.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3791.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-286.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-287.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-92d84f68cf.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fb89ca752a.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96037
CONFIRM https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=7892...
https://source.android.com/security/bulletin/2017-09-01
DEBIAN http://www.debian.org/security/2017/dsa-3791
MLIST http://www.openwall.com/lists/oss-security/2017/02/07/2
SECTRACK http://www.securitytracker.com/id/1037794
UBUNTU https://usn.ubuntu.com/3754-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-03-12 12:44:28
  • Multiple Updates
2024-02-02 01:48:10
  • Multiple Updates
2024-02-01 12:13:37
  • Multiple Updates
2023-12-29 01:42:54
  • Multiple Updates
2023-11-22 01:42:30
  • Multiple Updates
2023-09-05 12:46:04
  • Multiple Updates
2023-09-05 01:13:20
  • Multiple Updates
2023-09-02 12:45:44
  • Multiple Updates
2023-09-02 01:13:37
  • Multiple Updates
2023-08-12 12:49:25
  • Multiple Updates
2023-08-12 01:13:07
  • Multiple Updates
2023-08-11 12:43:49
  • Multiple Updates
2023-08-11 01:13:28
  • Multiple Updates
2023-08-06 12:42:24
  • Multiple Updates
2023-08-06 01:13:06
  • Multiple Updates
2023-08-04 12:42:35
  • Multiple Updates
2023-08-04 01:13:10
  • Multiple Updates
2023-07-14 12:42:37
  • Multiple Updates
2023-07-14 01:13:09
  • Multiple Updates
2023-06-06 12:37:27
  • Multiple Updates
2023-03-29 01:44:18
  • Multiple Updates
2023-03-28 12:13:26
  • Multiple Updates
2023-01-25 01:35:05
  • Multiple Updates
2022-11-03 09:28:10
  • Multiple Updates
2021-05-04 13:03:41
  • Multiple Updates
2021-04-22 02:17:17
  • Multiple Updates
2020-05-23 01:03:02
  • Multiple Updates
2018-08-24 17:19:55
  • Multiple Updates
2017-11-04 09:23:57
  • Multiple Updates
2017-09-09 09:22:16
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-04-26 13:20:57
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-28 21:22:23
  • Multiple Updates
2017-03-23 21:22:57
  • First insertion