Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-16612 First vendor Publication 2017-12-01
Vendor Cve Last vendor Modification 2018-04-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libXcursor before 1.1.15 has various integer overflows that could lead to heap buffer overflows when processing malicious cursors, e.g., with programs like GIMP. It is also possible that an attack vector exists against the related code in cursor/xcursor.c in Wayland through 1.14.0.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16612

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-0eed1be1c0.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1c5dada34b.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1003.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1004.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-04.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ddecde18e33b11e7a29354e1ad3d6335.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1201.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4059.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3214-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-333-01.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3501-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://security.cucumberlinux.com/security/details.php?id=156
https://bugzilla.suse.com/show_bug.cgi?id=1065386
https://cgit.freedesktop.org/xorg/lib/libXcursor/commit/?id=4794b5dd34688158f...
DEBIAN https://www.debian.org/security/2017/dsa-4059
GENTOO https://security.gentoo.org/glsa/201801-04
MISC https://cgit.freedesktop.org/wayland/wayland/commit/?id=5d201df72f3d4f4cb8b8f...
https://lists.freedesktop.org/archives/wayland-devel/2017-November/035979.html
MLIST http://www.openwall.com/lists/oss-security/2017/11/28/6
https://lists.debian.org/debian-lts-announce/2017/12/msg00002.html
https://marc.info/?l=freedesktop-xorg-announce&m=151188036018262&w=2
UBUNTU http://www.ubuntu.com/usn/USN-3501-1
https://usn.ubuntu.com/3622-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:58:36
  • Multiple Updates
2021-04-22 02:12:07
  • Multiple Updates
2020-05-23 02:04:21
  • Multiple Updates
2020-05-23 00:57:55
  • Multiple Updates
2018-04-11 09:19:16
  • Multiple Updates
2018-02-06 09:20:10
  • Multiple Updates
2018-02-05 13:21:36
  • Multiple Updates
2018-01-09 13:23:13
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-12-14 21:21:54
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-12-10 09:22:12
  • Multiple Updates
2017-12-07 13:23:50
  • Multiple Updates
2017-12-06 09:22:11
  • Multiple Updates
2017-12-02 09:21:47
  • Multiple Updates
2017-12-01 21:22:14
  • First insertion