Executive Summary

Informations
Name CVE-2017-18017 First vendor Publication 2018-01-03
Vendor Cve Last vendor Modification 2023-01-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18017

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Os 1
Os 2
Os 2
Os 2868
Os 1
Os 2
Os 4
Os 1
Os 1
Os 2
Os 4
Os 4
Os 2
Os 2
Os 2
Os 1
Os 2
Os 3
Os 8
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1234.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1319.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4196.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-017.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1031.nasl - Type : ACT_GATHER_INFO
2018-01-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-004.nasl - Type : ACT_GATHER_INFO
2018-01-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-005.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102367
CONFIRM https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+Stru...
https://support.f5.com/csp/article/K18352029
DEBIAN https://www.debian.org/security/2018/dsa-4187
MISC http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=263...
http://patchwork.ozlabs.org/patch/746618/
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765
https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f08...
https://lkml.org/lkml/2017/4/2/13
https://www.arista.com/en/support/advisories-notices/security-advisories/4577...
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36
MLIST https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
REDHAT https://access.redhat.com/errata/RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1130
https://access.redhat.com/errata/RHSA-2018:1170
https://access.redhat.com/errata/RHSA-2018:1319
https://access.redhat.com/errata/RHSA-2018:1737
SUSE http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html
UBUNTU http://www.ubuntu.com/usn/USN-3583-1
http://www.ubuntu.com/usn/USN-3583-2
https://usn.ubuntu.com/3583-1/
https://usn.ubuntu.com/3583-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-03-12 12:42:24
  • Multiple Updates
2024-02-02 01:45:56
  • Multiple Updates
2024-02-01 12:12:53
  • Multiple Updates
2023-12-29 01:40:54
  • Multiple Updates
2023-11-22 01:40:32
  • Multiple Updates
2023-09-05 12:43:53
  • Multiple Updates
2023-09-05 01:12:38
  • Multiple Updates
2023-09-02 12:43:38
  • Multiple Updates
2023-09-02 01:12:54
  • Multiple Updates
2023-08-12 12:47:13
  • Multiple Updates
2023-08-12 01:12:24
  • Multiple Updates
2023-08-11 12:41:42
  • Multiple Updates
2023-08-11 01:12:44
  • Multiple Updates
2023-08-06 12:40:22
  • Multiple Updates
2023-08-06 01:12:23
  • Multiple Updates
2023-08-04 12:40:31
  • Multiple Updates
2023-08-04 01:12:27
  • Multiple Updates
2023-07-14 12:40:33
  • Multiple Updates
2023-07-14 01:12:26
  • Multiple Updates
2023-06-06 12:35:38
  • Multiple Updates
2023-03-29 01:42:18
  • Multiple Updates
2023-03-28 12:12:43
  • Multiple Updates
2023-01-25 00:27:47
  • Multiple Updates
2023-01-19 21:27:45
  • Multiple Updates
2022-10-11 12:36:11
  • Multiple Updates
2022-10-11 01:12:19
  • Multiple Updates
2022-09-09 01:32:08
  • Multiple Updates
2022-04-23 00:23:48
  • Multiple Updates
2021-11-18 05:23:16
  • Multiple Updates
2021-11-10 09:23:36
  • Multiple Updates
2021-11-08 17:23:11
  • Multiple Updates
2021-05-04 12:59:51
  • Multiple Updates
2021-04-22 02:13:02
  • Multiple Updates
2020-05-23 00:58:34
  • Multiple Updates
2018-12-01 00:18:59
  • Multiple Updates
2018-05-31 09:18:58
  • Multiple Updates
2018-05-10 09:19:36
  • Multiple Updates
2018-05-04 09:19:05
  • Multiple Updates
2018-05-03 09:19:28
  • Multiple Updates
2018-04-19 09:19:29
  • Multiple Updates
2018-04-12 09:18:54
  • Multiple Updates
2018-03-16 09:19:08
  • Multiple Updates
2018-01-17 21:22:31
  • Multiple Updates
2018-01-05 09:24:01
  • Multiple Updates
2018-01-03 12:03:45
  • First insertion