Executive Summary

Informations
Name CVE-2017-7187 First vendor Publication 2017-03-20
Vendor Cve Last vendor Modification 2023-02-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel through 4.10.4 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7187

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2859

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0011.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3291-3.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3291-2.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3291-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3293-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-828.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-562.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-532.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-502cf68d68.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3a9ec92dd6.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0058.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3535.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96989
CONFIRM https://source.android.com/security/bulletin/pixel/2017-10-01
MISC https://gist.github.com/dvyukov/48ad14e84de45b0be92b7f0eda20ff1b
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.11/s...
REDHAT https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2669
SECTRACK http://www.securitytracker.com/id/1038086

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
Date Informations
2024-03-12 12:45:12
  • Multiple Updates
2024-02-02 01:48:56
  • Multiple Updates
2024-02-01 12:13:47
  • Multiple Updates
2023-12-29 01:43:36
  • Multiple Updates
2023-11-22 01:43:12
  • Multiple Updates
2023-09-05 12:46:56
  • Multiple Updates
2023-09-05 01:13:30
  • Multiple Updates
2023-09-02 12:46:28
  • Multiple Updates
2023-09-02 01:13:47
  • Multiple Updates
2023-08-22 12:41:42
  • Multiple Updates
2023-03-28 12:13:33
  • Multiple Updates
2023-02-10 17:28:09
  • Multiple Updates
2022-10-11 01:13:12
  • Multiple Updates
2022-02-01 01:30:13
  • Multiple Updates
2021-12-11 12:30:49
  • Multiple Updates
2021-12-11 01:29:08
  • Multiple Updates
2021-08-19 12:26:44
  • Multiple Updates
2021-05-25 12:25:23
  • Multiple Updates
2021-05-04 13:04:33
  • Multiple Updates
2021-04-22 02:18:09
  • Multiple Updates
2021-03-27 01:22:45
  • Multiple Updates
2020-09-25 01:19:19
  • Multiple Updates
2020-08-11 12:19:24
  • Multiple Updates
2020-08-08 01:19:18
  • Multiple Updates
2020-08-07 12:19:39
  • Multiple Updates
2020-08-07 01:20:19
  • Multiple Updates
2020-08-01 12:19:17
  • Multiple Updates
2020-07-30 01:19:59
  • Multiple Updates
2020-05-24 01:22:35
  • Multiple Updates
2020-05-23 02:08:29
  • Multiple Updates
2020-05-23 01:03:47
  • Multiple Updates
2019-09-12 12:09:57
  • Multiple Updates
2019-07-03 01:09:58
  • Multiple Updates
2019-06-15 12:09:46
  • Multiple Updates
2019-01-25 12:09:51
  • Multiple Updates
2018-12-15 12:08:19
  • Multiple Updates
2018-11-17 12:08:22
  • Multiple Updates
2018-11-07 12:06:22
  • Multiple Updates
2018-10-30 12:11:00
  • Multiple Updates
2018-09-27 12:08:19
  • Multiple Updates
2018-08-31 12:09:41
  • Multiple Updates
2018-08-09 12:06:16
  • Multiple Updates
2018-07-13 01:09:08
  • Multiple Updates
2018-04-25 12:09:00
  • Multiple Updates
2018-03-28 12:08:56
  • Multiple Updates
2018-01-05 09:24:24
  • Multiple Updates
2017-12-31 09:20:51
  • Multiple Updates
2017-10-06 21:24:10
  • Multiple Updates
2017-10-04 09:23:23
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:04:22
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-07-12 09:22:58
  • Multiple Updates
2017-05-27 12:02:48
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-19 13:23:16
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-13 12:02:55
  • Multiple Updates
2017-05-12 13:26:12
  • Multiple Updates
2017-05-10 13:24:44
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-05-03 13:22:35
  • Multiple Updates
2017-04-29 01:03:17
  • Multiple Updates
2017-04-18 13:24:40
  • Multiple Updates
2017-04-12 12:03:18
  • Multiple Updates
2017-04-11 12:02:43
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-28 00:23:34
  • Multiple Updates
2017-03-23 21:22:57
  • Multiple Updates
2017-03-23 09:23:05
  • Multiple Updates
2017-03-20 21:23:24
  • First insertion