Executive Summary

Informations
Name CVE-2017-6353 First vendor Publication 2017-03-01
Vendor Cve Last vendor Modification 2017-11-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6353

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2851

Nessus® Vulnerability Scanner

Date Description
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1123.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1122.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1308-1.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-029.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-814.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-419.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-418.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-387ff46a66.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2e1f3694b2.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-849.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3804.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96473
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dfc...
https://github.com/torvalds/linux/commit/dfcb9f4f99f1e9a49e43398a7bfbf5692754...
DEBIAN http://www.debian.org/security/2017/dsa-3804
MLIST http://www.openwall.com/lists/oss-security/2017/02/27/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
Date Informations
2024-03-12 12:44:48
  • Multiple Updates
2024-02-02 01:48:31
  • Multiple Updates
2024-02-01 12:13:40
  • Multiple Updates
2023-12-29 01:43:14
  • Multiple Updates
2023-11-22 01:42:50
  • Multiple Updates
2023-09-05 12:46:28
  • Multiple Updates
2023-09-05 01:13:24
  • Multiple Updates
2023-09-02 12:46:05
  • Multiple Updates
2023-09-02 01:13:40
  • Multiple Updates
2023-08-22 12:41:18
  • Multiple Updates
2023-03-28 12:13:29
  • Multiple Updates
2022-10-11 01:13:05
  • Multiple Updates
2022-02-01 01:29:57
  • Multiple Updates
2021-12-11 12:30:34
  • Multiple Updates
2021-12-11 01:28:53
  • Multiple Updates
2021-08-19 12:26:30
  • Multiple Updates
2021-05-25 12:25:10
  • Multiple Updates
2021-05-04 13:04:12
  • Multiple Updates
2021-04-22 02:17:39
  • Multiple Updates
2021-03-27 01:22:33
  • Multiple Updates
2020-09-25 01:19:09
  • Multiple Updates
2020-08-11 12:19:14
  • Multiple Updates
2020-08-08 01:19:09
  • Multiple Updates
2020-08-07 12:19:30
  • Multiple Updates
2020-08-07 01:20:09
  • Multiple Updates
2020-08-01 12:19:08
  • Multiple Updates
2020-07-30 01:19:50
  • Multiple Updates
2020-05-24 01:22:26
  • Multiple Updates
2020-05-23 02:08:13
  • Multiple Updates
2020-05-23 01:03:15
  • Multiple Updates
2019-09-12 12:09:53
  • Multiple Updates
2019-07-03 01:09:54
  • Multiple Updates
2019-06-15 12:09:42
  • Multiple Updates
2019-01-25 12:09:47
  • Multiple Updates
2018-12-15 12:08:15
  • Multiple Updates
2018-11-17 12:08:18
  • Multiple Updates
2018-11-07 12:06:19
  • Multiple Updates
2018-10-30 12:10:57
  • Multiple Updates
2018-09-27 12:08:15
  • Multiple Updates
2018-08-31 12:09:37
  • Multiple Updates
2018-08-09 12:06:13
  • Multiple Updates
2018-07-13 01:09:04
  • Multiple Updates
2018-04-25 12:08:57
  • Multiple Updates
2018-03-28 12:08:53
  • Multiple Updates
2017-11-04 09:23:58
  • Multiple Updates
2017-10-07 12:03:48
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-08-26 12:04:19
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-07-22 13:24:21
  • Multiple Updates
2017-05-31 13:23:50
  • Multiple Updates
2017-05-27 12:02:47
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-13 12:02:55
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-04-29 01:03:16
  • Multiple Updates
2017-04-25 13:23:06
  • Multiple Updates
2017-04-19 13:24:36
  • Multiple Updates
2017-04-12 12:03:17
  • Multiple Updates
2017-04-11 12:02:42
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-28 12:03:13
  • Multiple Updates
2017-03-22 12:02:54
  • Multiple Updates
2017-03-14 13:27:16
  • Multiple Updates
2017-03-11 13:21:08
  • Multiple Updates
2017-03-10 13:24:48
  • Multiple Updates
2017-03-03 09:23:46
  • Multiple Updates
2017-03-02 21:23:20
  • Multiple Updates
2017-03-02 00:22:52
  • First insertion