Executive Summary

Informations
Name CVE-2017-14340 First vendor Publication 2017-09-15
Vendor Cve Last vendor Modification 2017-12-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The XFS_IS_REALTIME_INODE macro in fs/xfs/xfs_linux.h in the Linux kernel before 4.13.2 does not verify that a filesystem has a realtime device, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via vectors related to setting an RHINHERIT flag on a directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14340

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2919

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3265-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3468-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3468-2.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3468-3.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3469-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3469-2.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3470-1.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-914.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2918.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100851
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b31...
http://seclists.org/oss-sec/2017/q3/436
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.2
https://bugzilla.redhat.com/show_bug.cgi?id=1491344
https://github.com/torvalds/linux/commit/b31ff3cdf540110da4572e3e29bd172087af...
DEBIAN http://www.debian.org/security/2017/dsa-3981
REDHAT https://access.redhat.com/errata/RHSA-2017:2918

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
Date Informations
2024-03-12 12:41:07
  • Multiple Updates
2024-02-02 01:44:35
  • Multiple Updates
2024-02-01 12:12:29
  • Multiple Updates
2023-12-29 01:39:39
  • Multiple Updates
2023-11-22 01:39:18
  • Multiple Updates
2023-09-05 12:42:32
  • Multiple Updates
2023-09-05 01:12:13
  • Multiple Updates
2023-09-02 12:42:19
  • Multiple Updates
2023-09-02 01:12:30
  • Multiple Updates
2023-08-12 12:45:50
  • Multiple Updates
2023-08-12 01:11:59
  • Multiple Updates
2023-08-11 12:40:26
  • Multiple Updates
2023-08-11 01:12:19
  • Multiple Updates
2023-08-06 12:39:06
  • Multiple Updates
2023-08-06 01:11:58
  • Multiple Updates
2023-08-04 12:39:16
  • Multiple Updates
2023-08-04 01:12:02
  • Multiple Updates
2023-07-14 12:39:17
  • Multiple Updates
2023-07-14 01:12:01
  • Multiple Updates
2023-06-06 12:34:29
  • Multiple Updates
2023-03-29 01:41:03
  • Multiple Updates
2023-03-28 12:12:19
  • Multiple Updates
2023-01-25 01:32:20
  • Multiple Updates
2022-10-11 12:35:03
  • Multiple Updates
2022-10-11 01:11:55
  • Multiple Updates
2022-09-09 01:31:07
  • Multiple Updates
2022-03-11 01:28:38
  • Multiple Updates
2022-02-01 01:27:29
  • Multiple Updates
2021-12-11 12:28:04
  • Multiple Updates
2021-12-11 01:26:23
  • Multiple Updates
2021-08-19 12:24:14
  • Multiple Updates
2021-05-25 12:23:04
  • Multiple Updates
2021-05-04 12:56:44
  • Multiple Updates
2021-04-22 02:09:38
  • Multiple Updates
2021-03-27 01:20:35
  • Multiple Updates
2020-12-12 12:18:05
  • Multiple Updates
2020-12-05 12:19:22
  • Multiple Updates
2020-09-25 01:17:26
  • Multiple Updates
2020-08-11 12:17:33
  • Multiple Updates
2020-08-08 01:17:29
  • Multiple Updates
2020-08-07 12:17:45
  • Multiple Updates
2020-08-07 01:18:26
  • Multiple Updates
2020-08-01 12:17:26
  • Multiple Updates
2020-07-30 01:18:08
  • Multiple Updates
2020-05-24 01:20:38
  • Multiple Updates
2020-05-23 02:03:10
  • Multiple Updates
2020-05-23 00:56:05
  • Multiple Updates
2019-09-12 12:08:55
  • Multiple Updates
2019-07-03 01:08:56
  • Multiple Updates
2019-06-15 12:08:49
  • Multiple Updates
2019-01-25 12:09:01
  • Multiple Updates
2018-12-15 12:07:27
  • Multiple Updates
2018-11-17 12:07:33
  • Multiple Updates
2018-11-07 12:05:34
  • Multiple Updates
2018-10-30 12:10:03
  • Multiple Updates
2018-10-05 12:09:14
  • Multiple Updates
2018-09-27 12:07:33
  • Multiple Updates
2018-08-31 12:08:58
  • Multiple Updates
2018-08-09 12:05:32
  • Multiple Updates
2018-07-13 01:08:24
  • Multiple Updates
2018-04-25 12:08:16
  • Multiple Updates
2018-03-28 12:08:16
  • Multiple Updates
2017-12-13 13:23:52
  • Multiple Updates
2017-12-07 09:21:27
  • Multiple Updates
2017-11-06 09:22:41
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-10-28 13:24:45
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-10-07 12:03:36
  • Multiple Updates
2017-09-27 21:24:08
  • Multiple Updates
2017-09-27 00:24:12
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-20 09:25:34
  • Multiple Updates
2017-09-15 17:23:24
  • First insertion