Executive Summary

Informations
Name CVE-2017-1000366 First vendor Publication 2017-06-19
Vendor Cve Last vendor Modification 2020-10-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap memory but these issues are not directly exploitable, as such they have not been given a CVE. This affects glibc 2.25 and earlier.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000366

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 122
Application 2
Application 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 3
Os 9
Os 8
Os 1
Os 5
Os 2
Os 1
Os 5
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0023.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0022.nasl - Type : ACT_GATHER_INFO
2018-05-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL20486351.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote host running McAfee Web Gateway is affected by multiple code execu...
File : mcafee_web_gateway_sb10205.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1147.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1146.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0124.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d80ab96e61.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1481.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1480.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-181-01.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3323-2.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-715.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-698daef73c.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-79414fefa1.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-19.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1481.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1480.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-992.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-844.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3887.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1480.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1481.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1479.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1480.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1481.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170619_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170619_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1611-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1614-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1619-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1621-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3323-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99127
BUGTRAQ https://seclists.org/bugtraq/2019/Sep/7
CONFIRM https://access.redhat.com/security/cve/CVE-2017-1000366
https://kc.mcafee.com/corporate/index?page=content&id=SB10205
https://www.suse.com/security/cve/CVE-2017-1000366/
https://www.suse.com/support/kb/doc/?id=7020973
DEBIAN http://www.debian.org/security/2017/dsa-3887
EXPLOIT-DB https://www.exploit-db.com/exploits/42274/
https://www.exploit-db.com/exploits/42275/
https://www.exploit-db.com/exploits/42276/
FULLDISC http://seclists.org/fulldisclosure/2019/Sep/7
GENTOO https://security.gentoo.org/glsa/201706-19
MISC http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credential...
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
REDHAT https://access.redhat.com/errata/RHSA-2017:1479
https://access.redhat.com/errata/RHSA-2017:1480
https://access.redhat.com/errata/RHSA-2017:1481
https://access.redhat.com/errata/RHSA-2017:1567
https://access.redhat.com/errata/RHSA-2017:1712
SECTRACK http://www.securitytracker.com/id/1038712

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
Date Informations
2024-02-02 01:43:01
  • Multiple Updates
2024-02-01 12:12:07
  • Multiple Updates
2023-09-05 12:41:02
  • Multiple Updates
2023-09-05 01:11:51
  • Multiple Updates
2023-09-02 12:40:49
  • Multiple Updates
2023-09-02 01:12:07
  • Multiple Updates
2023-08-12 12:44:17
  • Multiple Updates
2023-08-12 01:11:37
  • Multiple Updates
2023-08-11 12:38:56
  • Multiple Updates
2023-08-11 01:11:56
  • Multiple Updates
2023-08-06 12:37:40
  • Multiple Updates
2023-08-06 01:11:36
  • Multiple Updates
2023-08-04 12:37:49
  • Multiple Updates
2023-08-04 01:11:40
  • Multiple Updates
2023-07-14 12:37:51
  • Multiple Updates
2023-07-14 01:11:39
  • Multiple Updates
2023-06-07 01:33:10
  • Multiple Updates
2021-05-04 12:56:05
  • Multiple Updates
2021-04-22 02:08:45
  • Multiple Updates
2020-12-11 01:17:30
  • Multiple Updates
2020-10-15 17:22:43
  • Multiple Updates
2020-05-24 01:20:01
  • Multiple Updates
2020-05-23 02:02:12
  • Multiple Updates
2020-05-23 00:54:30
  • Multiple Updates
2019-10-05 12:09:00
  • Multiple Updates
2019-09-26 12:08:58
  • Multiple Updates
2019-09-25 12:08:58
  • Multiple Updates
2019-09-10 12:08:53
  • Multiple Updates
2019-09-05 09:19:27
  • Multiple Updates
2019-09-05 05:19:20
  • Multiple Updates
2019-06-07 12:08:21
  • Multiple Updates
2019-04-26 17:19:09
  • Multiple Updates
2019-04-22 21:19:14
  • Multiple Updates
2019-03-07 12:08:16
  • Multiple Updates
2018-10-31 00:21:12
  • Multiple Updates
2018-05-25 12:07:28
  • Multiple Updates
2018-01-26 12:07:50
  • Multiple Updates
2018-01-05 09:23:59
  • Multiple Updates
2017-12-15 12:04:23
  • Multiple Updates
2017-11-04 09:23:47
  • Multiple Updates
2017-10-31 09:22:05
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-08-16 13:24:34
  • Multiple Updates
2017-08-12 09:23:18
  • Multiple Updates
2017-08-09 13:25:21
  • Multiple Updates
2017-08-02 21:23:50
  • Multiple Updates
2017-08-02 13:24:44
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-07 09:21:32
  • Multiple Updates
2017-07-05 21:22:58
  • Multiple Updates
2017-07-01 13:24:15
  • Multiple Updates
2017-07-01 09:23:47
  • Multiple Updates
2017-06-29 13:23:35
  • Multiple Updates
2017-06-24 13:23:30
  • Multiple Updates
2017-06-22 13:23:57
  • Multiple Updates
2017-06-21 13:23:53
  • Multiple Updates
2017-06-21 09:23:12
  • Multiple Updates
2017-06-19 21:22:02
  • First insertion