Executive Summary

Informations
Name CVE-2017-7618 First vendor Publication 2017-04-10
Vendor Cve Last vendor Modification 2023-02-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

crypto/ahash.c in the Linux kernel through 4.10.9 allows attackers to cause a denial of service (API operation calling its own callback, and infinite recursion) by triggering EBUSY on a full queue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7618

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2862

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0167.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3635.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1853-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-2.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3314-1.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-828.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-562.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-532.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-922.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-26c9ecd7a4.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8e7549fb91.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97534
CONFIRM https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
MISC http://marc.info/?l=linux-crypto-vger&m=149181655623850&w=2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
Date Informations
2024-03-12 12:45:23
  • Multiple Updates
2024-02-02 01:49:08
  • Multiple Updates
2024-02-01 12:13:51
  • Multiple Updates
2023-12-29 01:43:47
  • Multiple Updates
2023-11-22 01:43:23
  • Multiple Updates
2023-09-05 12:47:07
  • Multiple Updates
2023-09-05 01:13:35
  • Multiple Updates
2023-09-02 12:46:40
  • Multiple Updates
2023-09-02 01:13:51
  • Multiple Updates
2023-08-22 12:41:53
  • Multiple Updates
2023-03-28 12:13:37
  • Multiple Updates
2023-02-15 05:28:02
  • Multiple Updates
2023-01-25 00:27:52
  • Multiple Updates
2023-01-18 00:27:59
  • Multiple Updates
2022-10-11 01:13:16
  • Multiple Updates
2022-02-01 01:30:21
  • Multiple Updates
2021-12-11 12:30:58
  • Multiple Updates
2021-12-11 01:29:16
  • Multiple Updates
2021-08-19 12:26:51
  • Multiple Updates
2021-05-25 12:25:29
  • Multiple Updates
2021-05-04 13:04:55
  • Multiple Updates
2021-04-22 02:18:28
  • Multiple Updates
2021-03-27 01:22:51
  • Multiple Updates
2020-09-25 01:19:25
  • Multiple Updates
2020-08-11 12:19:29
  • Multiple Updates
2020-08-08 01:19:24
  • Multiple Updates
2020-08-07 12:19:45
  • Multiple Updates
2020-08-07 01:20:24
  • Multiple Updates
2020-08-01 12:19:22
  • Multiple Updates
2020-07-30 01:20:05
  • Multiple Updates
2020-05-24 01:22:41
  • Multiple Updates
2020-05-23 02:08:39
  • Multiple Updates
2020-05-23 01:03:59
  • Multiple Updates
2019-10-03 09:20:33
  • Multiple Updates
2019-09-12 12:10:00
  • Multiple Updates
2019-07-03 01:10:02
  • Multiple Updates
2019-06-15 12:09:49
  • Multiple Updates
2019-01-25 12:09:54
  • Multiple Updates
2018-12-15 12:08:22
  • Multiple Updates
2018-11-17 12:08:24
  • Multiple Updates
2018-11-07 12:06:25
  • Multiple Updates
2018-10-30 12:11:03
  • Multiple Updates
2018-09-27 12:08:21
  • Multiple Updates
2018-08-31 12:09:43
  • Multiple Updates
2018-08-09 12:06:19
  • Multiple Updates
2018-07-13 01:09:10
  • Multiple Updates
2018-05-10 09:19:37
  • Multiple Updates
2018-04-25 12:09:03
  • Multiple Updates
2018-03-28 12:08:58
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-11-09 13:25:12
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-10-07 12:03:53
  • Multiple Updates
2017-08-26 12:04:24
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-05-27 12:02:50
  • Multiple Updates
2017-05-13 12:02:57
  • Multiple Updates
2017-05-12 13:26:12
  • Multiple Updates
2017-05-10 13:24:44
  • Multiple Updates
2017-05-03 13:22:35
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-29 01:03:18
  • Multiple Updates
2017-04-19 13:24:36
  • Multiple Updates
2017-04-15 09:23:58
  • Multiple Updates
2017-04-13 09:19:46
  • Multiple Updates
2017-04-10 21:24:41
  • First insertion