Executive Summary

Informations
Name CVE-2017-7477 First vendor Publication 2017-04-25
Vendor Cve Last vendor Modification 2023-06-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in drivers/net/macsec.c in the MACsec module in the Linux kernel through 4.10.12 allows attackers to cause a denial of service or possibly have unspecified other impact by leveraging the use of a MAX_SKB_FRAGS+1 size in conjunction with the NETIF_F_FRAGLIST feature, leading to an error in the skb_to_sgvec function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7477

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2866

Nessus® Vulnerability Scanner

Date Description
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0126.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3595.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9b50e28441.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-063.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3589.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0119.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1615-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170628_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1616.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3293-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3292-2.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3292-1.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0aa0f69e0c.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-17d1c05236.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98014
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1445207
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=4d6f...
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5294...
REDHAT https://access.redhat.com/errata/RHSA-2017:1615
https://access.redhat.com/errata/RHSA-2017:1616
SECTRACK http://www.securitytracker.com/id/1038500

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
Date Informations
2024-03-12 12:45:19
  • Multiple Updates
2024-02-02 01:49:04
  • Multiple Updates
2024-02-01 12:13:49
  • Multiple Updates
2023-12-29 01:43:43
  • Multiple Updates
2023-11-22 01:43:19
  • Multiple Updates
2023-09-05 12:47:03
  • Multiple Updates
2023-09-05 01:13:32
  • Multiple Updates
2023-09-02 12:46:36
  • Multiple Updates
2023-09-02 01:13:49
  • Multiple Updates
2023-08-22 12:41:49
  • Multiple Updates
2023-07-14 01:13:17
  • Multiple Updates
2023-06-21 21:27:38
  • Multiple Updates
2023-03-28 12:13:35
  • Multiple Updates
2023-02-13 05:27:54
  • Multiple Updates
2023-02-02 21:28:10
  • Multiple Updates
2022-10-11 01:13:14
  • Multiple Updates
2022-02-01 01:30:18
  • Multiple Updates
2021-12-11 12:30:54
  • Multiple Updates
2021-12-11 01:29:13
  • Multiple Updates
2021-08-19 12:26:48
  • Multiple Updates
2021-05-25 12:25:27
  • Multiple Updates
2021-05-04 13:04:09
  • Multiple Updates
2021-04-22 02:18:19
  • Multiple Updates
2021-03-27 01:22:49
  • Multiple Updates
2020-09-25 01:19:23
  • Multiple Updates
2020-08-11 12:19:27
  • Multiple Updates
2020-08-08 01:19:21
  • Multiple Updates
2020-08-07 12:19:42
  • Multiple Updates
2020-08-07 01:20:22
  • Multiple Updates
2020-08-01 12:19:20
  • Multiple Updates
2020-07-30 01:20:02
  • Multiple Updates
2020-05-24 01:22:39
  • Multiple Updates
2020-05-23 02:08:34
  • Multiple Updates
2020-05-23 01:03:52
  • Multiple Updates
2019-09-12 12:09:59
  • Multiple Updates
2019-07-03 01:10:00
  • Multiple Updates
2019-06-15 12:09:47
  • Multiple Updates
2019-01-25 12:09:53
  • Multiple Updates
2018-12-15 12:08:20
  • Multiple Updates
2018-11-17 12:08:23
  • Multiple Updates
2018-11-07 12:06:24
  • Multiple Updates
2018-10-30 12:11:02
  • Multiple Updates
2018-09-27 12:08:20
  • Multiple Updates
2018-08-31 12:09:42
  • Multiple Updates
2018-08-09 12:06:17
  • Multiple Updates
2018-07-13 01:09:09
  • Multiple Updates
2018-04-25 12:09:01
  • Multiple Updates
2018-03-28 12:08:57
  • Multiple Updates
2018-01-05 09:24:24
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-10-07 12:03:52
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:04:23
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-02 13:24:44
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-08 09:24:10
  • Multiple Updates
2017-07-07 13:23:49
  • Multiple Updates
2017-07-04 13:23:43
  • Multiple Updates
2017-07-01 13:24:15
  • Multiple Updates
2017-06-30 13:24:09
  • Multiple Updates
2017-05-27 12:02:49
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-12 21:23:49
  • Multiple Updates
2017-05-06 13:24:56
  • Multiple Updates
2017-05-05 17:23:17
  • Multiple Updates
2017-05-03 13:22:35
  • Multiple Updates
2017-04-28 21:23:29
  • Multiple Updates
2017-04-25 21:23:53
  • First insertion