Executive Summary

Informations
Name CVE-2017-5986 First vendor Publication 2017-02-18
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel before 4.9.11 allows local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5986

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-617 Reachable Assertion
50 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2662

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0006.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1123.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1122.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1308-1.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170525_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3266-2.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3266-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-2.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3264-2.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3264-1.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-029.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-814.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3539.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-419.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-418.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-849.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3804.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-805.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0575-1.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-287.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-286.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-92d84f68cf.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fb89ca752a.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96222
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2dc...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11
https://bugzilla.redhat.com/show_bug.cgi?id=1420276
https://github.com/torvalds/linux/commit/2dcab598484185dea7ec22219c76dcdd59e3...
DEBIAN http://www.debian.org/security/2017/dsa-3804
MLIST http://www.openwall.com/lists/oss-security/2017/02/14/6
REDHAT https://access.redhat.com/errata/RHSA-2017:1308

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
Date Informations
2024-03-12 12:44:30
  • Multiple Updates
2024-02-02 01:48:12
  • Multiple Updates
2024-02-01 12:13:38
  • Multiple Updates
2023-12-29 01:42:56
  • Multiple Updates
2023-11-22 01:42:32
  • Multiple Updates
2023-09-05 12:46:07
  • Multiple Updates
2023-09-05 01:13:21
  • Multiple Updates
2023-09-02 12:45:46
  • Multiple Updates
2023-09-02 01:13:38
  • Multiple Updates
2023-08-12 12:49:27
  • Multiple Updates
2023-08-12 01:13:08
  • Multiple Updates
2023-08-11 12:43:51
  • Multiple Updates
2023-08-11 01:13:29
  • Multiple Updates
2023-08-06 12:42:27
  • Multiple Updates
2023-08-06 01:13:06
  • Multiple Updates
2023-08-04 12:42:37
  • Multiple Updates
2023-08-04 01:13:11
  • Multiple Updates
2023-07-14 12:42:40
  • Multiple Updates
2023-07-14 01:13:10
  • Multiple Updates
2023-06-06 12:37:29
  • Multiple Updates
2023-03-29 01:44:20
  • Multiple Updates
2023-03-28 12:13:27
  • Multiple Updates
2023-01-25 01:35:07
  • Multiple Updates
2022-10-11 12:38:04
  • Multiple Updates
2022-10-11 01:13:02
  • Multiple Updates
2022-09-09 01:33:48
  • Multiple Updates
2022-03-11 01:31:02
  • Multiple Updates
2022-02-01 01:29:46
  • Multiple Updates
2021-12-11 12:30:22
  • Multiple Updates
2021-12-11 01:28:42
  • Multiple Updates
2021-08-19 12:26:19
  • Multiple Updates
2021-05-25 12:25:00
  • Multiple Updates
2021-05-04 13:03:58
  • Multiple Updates
2021-04-22 02:17:21
  • Multiple Updates
2021-03-27 01:22:24
  • Multiple Updates
2020-08-11 12:19:07
  • Multiple Updates
2020-08-08 01:19:02
  • Multiple Updates
2020-08-07 12:19:22
  • Multiple Updates
2020-08-07 01:20:02
  • Multiple Updates
2020-08-01 12:19:01
  • Multiple Updates
2020-07-30 01:19:44
  • Multiple Updates
2020-05-24 01:22:19
  • Multiple Updates
2020-05-23 02:08:04
  • Multiple Updates
2020-05-23 01:03:04
  • Multiple Updates
2019-10-03 09:20:29
  • Multiple Updates
2019-09-12 12:09:51
  • Multiple Updates
2019-07-03 01:09:52
  • Multiple Updates
2019-01-25 12:09:46
  • Multiple Updates
2018-11-17 12:08:16
  • Multiple Updates
2018-11-07 12:06:17
  • Multiple Updates
2018-10-30 12:10:55
  • Multiple Updates
2018-09-27 12:08:14
  • Multiple Updates
2018-08-31 12:09:36
  • Multiple Updates
2018-08-09 12:06:11
  • Multiple Updates
2018-07-13 01:09:03
  • Multiple Updates
2018-04-25 12:08:55
  • Multiple Updates
2018-03-28 12:08:51
  • Multiple Updates
2018-01-05 09:24:23
  • Multiple Updates
2017-11-04 09:23:58
  • Multiple Updates
2017-10-07 12:03:47
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:04:18
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-07-22 13:24:21
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-05-31 13:23:50
  • Multiple Updates
2017-05-27 13:25:58
  • Multiple Updates
2017-05-27 12:02:46
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-13 12:02:54
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-04-26 13:20:57
  • Multiple Updates
2017-04-25 13:23:06
  • Multiple Updates
2017-04-19 13:24:36
  • Multiple Updates
2017-04-15 13:24:21
  • Multiple Updates
2017-04-12 12:03:16
  • Multiple Updates
2017-04-11 12:02:41
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-28 12:03:12
  • Multiple Updates
2017-03-22 12:02:53
  • Multiple Updates
2017-03-11 13:21:08
  • Multiple Updates
2017-03-10 13:24:48
  • Multiple Updates
2017-03-08 13:25:53
  • Multiple Updates
2017-03-02 13:24:50
  • Multiple Updates
2017-03-01 09:24:12
  • Multiple Updates
2017-02-25 13:25:24
  • Multiple Updates
2017-02-24 21:24:22
  • Multiple Updates
2017-02-23 21:24:22
  • Multiple Updates
2017-02-19 05:23:42
  • First insertion