Executive Summary

Informations
Name CVE-2017-6347 First vendor Publication 2017-03-01
Vendor Cve Last vendor Modification 2023-02-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Linux kernel before 4.10.1 has incorrect expectations about skb data layout, which allows local users to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted system calls, as demonstrated by use of the MSG_MORE flag in conjunction with loopback UDP transmission.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6347

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2851

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0008.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-2.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3539.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-418.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-419.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-811.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ad67543fc5.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d875ae8299.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96487
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca4...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.1
https://bugzilla.redhat.com/show_bug.cgi?id=1427984
https://github.com/torvalds/linux/commit/ca4ef4574f1ee5252e2cd365f8f5d5bafd04...
MLIST http://www.openwall.com/lists/oss-security/2017/02/28/5

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
Date Informations
2024-03-12 12:44:48
  • Multiple Updates
2024-02-02 01:48:30
  • Multiple Updates
2024-02-01 12:13:40
  • Multiple Updates
2023-12-29 01:43:13
  • Multiple Updates
2023-11-22 01:42:49
  • Multiple Updates
2023-09-05 12:46:27
  • Multiple Updates
2023-09-05 01:13:23
  • Multiple Updates
2023-09-02 12:46:04
  • Multiple Updates
2023-09-02 01:13:40
  • Multiple Updates
2023-08-22 12:41:17
  • Multiple Updates
2023-03-28 12:13:29
  • Multiple Updates
2023-02-10 17:28:10
  • Multiple Updates
2022-10-11 01:13:05
  • Multiple Updates
2022-02-01 01:29:57
  • Multiple Updates
2021-12-11 12:30:34
  • Multiple Updates
2021-12-11 01:28:53
  • Multiple Updates
2021-08-19 12:26:29
  • Multiple Updates
2021-05-25 12:25:09
  • Multiple Updates
2021-05-04 13:04:06
  • Multiple Updates
2021-04-22 02:17:34
  • Multiple Updates
2021-03-27 01:22:33
  • Multiple Updates
2020-09-25 01:19:09
  • Multiple Updates
2020-08-11 12:19:14
  • Multiple Updates
2020-08-08 01:19:09
  • Multiple Updates
2020-08-07 12:19:29
  • Multiple Updates
2020-08-07 01:20:09
  • Multiple Updates
2020-08-01 12:19:08
  • Multiple Updates
2020-07-30 01:19:50
  • Multiple Updates
2020-05-24 01:22:26
  • Multiple Updates
2020-05-23 02:08:12
  • Multiple Updates
2020-05-23 01:03:14
  • Multiple Updates
2019-09-12 12:09:52
  • Multiple Updates
2019-07-03 01:09:54
  • Multiple Updates
2019-06-15 12:09:42
  • Multiple Updates
2019-01-25 12:09:47
  • Multiple Updates
2018-12-15 12:08:15
  • Multiple Updates
2018-11-17 12:08:18
  • Multiple Updates
2018-11-07 12:06:18
  • Multiple Updates
2018-10-30 12:10:56
  • Multiple Updates
2018-09-27 12:08:15
  • Multiple Updates
2018-08-31 12:09:37
  • Multiple Updates
2018-08-09 12:06:12
  • Multiple Updates
2018-07-13 01:09:04
  • Multiple Updates
2018-04-25 12:08:56
  • Multiple Updates
2018-03-28 12:08:52
  • Multiple Updates
2017-10-07 12:03:48
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:04:19
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-05-27 12:02:47
  • Multiple Updates
2017-05-13 12:02:54
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-04-29 01:03:16
  • Multiple Updates
2017-04-26 13:20:57
  • Multiple Updates
2017-04-15 13:24:21
  • Multiple Updates
2017-04-12 12:03:17
  • Multiple Updates
2017-04-11 12:02:42
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-28 12:03:13
  • Multiple Updates
2017-03-22 12:02:54
  • Multiple Updates
2017-03-04 13:26:24
  • Multiple Updates
2017-03-03 09:23:46
  • Multiple Updates
2017-03-02 21:23:20
  • Multiple Updates
2017-03-02 00:22:51
  • First insertion