Executive Summary

Informations
Name CVE-2017-6214 First vendor Publication 2017-02-23
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel before 4.9.11 allows remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6214

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2661

Nessus® Vulnerability Scanner

Date Description
2017-10-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL81211720.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-076.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1372.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1615-1.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170628_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1647.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1616.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170531_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1372.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1372.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1372.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1057.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1056.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-2.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-1.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3539.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-419.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-418.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-025.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-010.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-849.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3804.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-805.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96421
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ccf...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11
https://github.com/torvalds/linux/commit/ccf7abb93af09ad0868ae9033d1ca8108bda...
https://source.android.com/security/bulletin/2017-09-01
DEBIAN http://www.debian.org/security/2017/dsa-3804
REDHAT https://access.redhat.com/errata/RHSA-2017:1372
https://access.redhat.com/errata/RHSA-2017:1615
https://access.redhat.com/errata/RHSA-2017:1616
https://access.redhat.com/errata/RHSA-2017:1647
SECTRACK http://www.securitytracker.com/id/1037897

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
Date Informations
2024-03-12 12:44:45
  • Multiple Updates
2024-02-02 01:48:27
  • Multiple Updates
2024-02-01 12:13:39
  • Multiple Updates
2023-12-29 01:43:10
  • Multiple Updates
2023-11-22 01:42:46
  • Multiple Updates
2023-09-05 12:46:24
  • Multiple Updates
2023-09-05 01:13:23
  • Multiple Updates
2023-09-02 12:46:01
  • Multiple Updates
2023-09-02 01:13:39
  • Multiple Updates
2023-08-22 12:41:14
  • Multiple Updates
2023-03-28 12:13:28
  • Multiple Updates
2022-10-11 01:13:04
  • Multiple Updates
2022-02-01 01:29:55
  • Multiple Updates
2021-12-11 12:30:31
  • Multiple Updates
2021-12-11 01:28:51
  • Multiple Updates
2021-08-19 12:26:27
  • Multiple Updates
2021-05-25 12:25:08
  • Multiple Updates
2021-05-04 13:03:42
  • Multiple Updates
2021-04-22 02:17:29
  • Multiple Updates
2021-03-27 01:22:31
  • Multiple Updates
2020-08-11 12:19:12
  • Multiple Updates
2020-08-08 01:19:07
  • Multiple Updates
2020-08-07 12:19:28
  • Multiple Updates
2020-08-07 01:20:07
  • Multiple Updates
2020-08-01 12:19:06
  • Multiple Updates
2020-07-30 01:19:49
  • Multiple Updates
2020-05-24 01:22:24
  • Multiple Updates
2020-05-23 02:08:10
  • Multiple Updates
2020-05-23 01:03:11
  • Multiple Updates
2019-10-03 09:20:29
  • Multiple Updates
2019-09-12 12:09:52
  • Multiple Updates
2019-07-03 01:09:53
  • Multiple Updates
2019-01-25 12:09:46
  • Multiple Updates
2018-11-17 12:08:17
  • Multiple Updates
2018-11-07 12:06:18
  • Multiple Updates
2018-10-30 12:10:55
  • Multiple Updates
2018-09-27 12:08:14
  • Multiple Updates
2018-08-31 12:09:37
  • Multiple Updates
2018-08-09 12:06:12
  • Multiple Updates
2018-07-13 01:09:03
  • Multiple Updates
2018-04-25 12:08:56
  • Multiple Updates
2018-03-28 12:08:52
  • Multiple Updates
2018-01-05 09:24:23
  • Multiple Updates
2017-11-04 09:23:58
  • Multiple Updates
2017-10-25 13:25:34
  • Multiple Updates
2017-10-07 12:03:48
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-09-09 09:22:16
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:04:19
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-07-25 09:23:15
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-01 13:24:15
  • Multiple Updates
2017-06-30 13:24:09
  • Multiple Updates
2017-06-09 13:26:00
  • Multiple Updates
2017-06-02 13:24:34
  • Multiple Updates
2017-06-01 13:24:59
  • Multiple Updates
2017-05-27 12:02:46
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-13 12:02:54
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-26 13:20:57
  • Multiple Updates
2017-04-15 13:24:21
  • Multiple Updates
2017-04-12 12:03:16
  • Multiple Updates
2017-04-11 12:02:42
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-04-01 13:25:06
  • Multiple Updates
2017-03-28 13:25:26
  • Multiple Updates
2017-03-28 12:03:12
  • Multiple Updates
2017-03-22 12:02:53
  • Multiple Updates
2017-03-11 13:21:08
  • Multiple Updates
2017-03-10 13:24:48
  • Multiple Updates
2017-03-02 09:19:54
  • Multiple Updates
2017-02-24 17:23:46
  • Multiple Updates
2017-02-23 21:24:22
  • First insertion