Executive Summary

Informations
Name CVE-2017-11600 First vendor Publication 2017-07-24
Vendor Cve Last vendor Modification 2023-06-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11600

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2907

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0032.nasl - Type : ACT_GATHER_INFO
2018-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1965.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1159.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-067.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-068.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99928
CONFIRM https://source.android.com/security/bulletin/pixel/2017-11-01
DEBIAN http://www.debian.org/security/2017/dsa-3981
MISC http://seclists.org/bugtraq/2017/Jul/30
REDHAT https://access.redhat.com/errata/RHSA-2018:1965
https://access.redhat.com/errata/RHSA-2018:2003
https://access.redhat.com/errata/RHSA-2019:1170
https://access.redhat.com/errata/RHSA-2019:1190
SUSE http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
Date Informations
2024-03-12 12:40:26
  • Multiple Updates
2024-02-02 01:43:53
  • Multiple Updates
2024-02-01 12:12:18
  • Multiple Updates
2023-12-29 01:39:00
  • Multiple Updates
2023-11-22 01:38:40
  • Multiple Updates
2023-09-05 12:41:51
  • Multiple Updates
2023-09-05 01:12:02
  • Multiple Updates
2023-09-02 12:41:39
  • Multiple Updates
2023-09-02 01:12:18
  • Multiple Updates
2023-08-12 12:45:07
  • Multiple Updates
2023-08-12 01:11:48
  • Multiple Updates
2023-08-11 12:39:44
  • Multiple Updates
2023-08-11 01:12:07
  • Multiple Updates
2023-08-06 12:38:26
  • Multiple Updates
2023-08-06 01:11:47
  • Multiple Updates
2023-08-04 12:38:37
  • Multiple Updates
2023-08-04 01:11:51
  • Multiple Updates
2023-07-14 12:38:38
  • Multiple Updates
2023-07-14 01:11:50
  • Multiple Updates
2023-06-26 21:27:46
  • Multiple Updates
2023-06-06 12:33:53
  • Multiple Updates
2023-03-29 01:40:24
  • Multiple Updates
2023-03-28 12:12:08
  • Multiple Updates
2023-01-25 01:31:46
  • Multiple Updates
2022-10-11 12:34:29
  • Multiple Updates
2022-10-11 01:11:45
  • Multiple Updates
2022-09-09 01:30:35
  • Multiple Updates
2022-03-11 01:28:09
  • Multiple Updates
2022-02-01 01:27:02
  • Multiple Updates
2021-12-11 12:27:35
  • Multiple Updates
2021-12-11 01:25:54
  • Multiple Updates
2021-08-19 12:23:47
  • Multiple Updates
2021-05-25 12:22:41
  • Multiple Updates
2021-05-04 12:55:48
  • Multiple Updates
2021-04-22 02:08:40
  • Multiple Updates
2021-03-27 01:20:14
  • Multiple Updates
2020-12-12 12:17:47
  • Multiple Updates
2020-12-05 12:19:02
  • Multiple Updates
2020-09-25 01:17:08
  • Multiple Updates
2020-08-11 12:17:16
  • Multiple Updates
2020-08-08 01:17:12
  • Multiple Updates
2020-08-07 12:17:28
  • Multiple Updates
2020-08-07 01:18:06
  • Multiple Updates
2020-08-01 12:17:09
  • Multiple Updates
2020-07-30 01:17:52
  • Multiple Updates
2020-05-24 01:20:20
  • Multiple Updates
2020-05-23 02:02:40
  • Multiple Updates
2020-05-23 00:55:16
  • Multiple Updates
2019-09-12 12:08:47
  • Multiple Updates
2019-07-03 01:08:48
  • Multiple Updates
2019-06-15 12:08:41
  • Multiple Updates
2019-05-15 05:19:10
  • Multiple Updates
2019-01-25 12:08:54
  • Multiple Updates
2018-12-15 12:07:20
  • Multiple Updates
2018-11-17 12:07:26
  • Multiple Updates
2018-11-07 12:05:27
  • Multiple Updates
2018-10-30 12:09:55
  • Multiple Updates
2018-10-05 12:09:08
  • Multiple Updates
2018-09-27 12:07:26
  • Multiple Updates
2018-08-31 12:08:52
  • Multiple Updates
2018-08-09 12:05:25
  • Multiple Updates
2018-07-13 01:08:17
  • Multiple Updates
2018-06-28 09:19:10
  • Multiple Updates
2018-04-25 12:08:09
  • Multiple Updates
2018-03-28 12:08:10
  • Multiple Updates
2018-01-06 09:21:36
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-11-17 09:22:01
  • Multiple Updates
2017-11-06 09:22:39
  • Multiple Updates
2017-10-07 12:03:33
  • Multiple Updates
2017-09-27 21:24:07
  • Multiple Updates
2017-09-27 09:22:58
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-09-06 12:02:53
  • Multiple Updates
2017-08-26 12:04:07
  • Multiple Updates
2017-08-24 12:03:45
  • Multiple Updates
2017-08-08 13:24:55
  • Multiple Updates
2017-07-31 21:21:52
  • Multiple Updates
2017-07-24 13:24:32
  • First insertion