Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-6350 First vendor Publication 2017-02-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An integer overflow at an unserialize_uep memory allocation site would occur for vim before patch 8.0.0378, if it does not properly validate values for tree length when reading a corrupted undo file, which may lead to resultant buffer overflows.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6350

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0007.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1148.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1149.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-788.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1712-1.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-26.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-809.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-850.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e9171a0c00.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8494d0142c.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://groups.google.com/forum/#%21topic/vim_dev/L_dOHOOiQ5Q
https://groups.google.com/forum/#%21topic/vim_dev/QPZc0CY9j3Y
Source Url
BID http://www.securityfocus.com/bid/96448
GENTOO https://security.gentoo.org/glsa/201706-26
MISC https://github.com/vim/vim/commit/0c8485f0e4931463c0f7986e1ea84a7d79f10c75
SECTRACK http://www.securitytracker.com/id/1037949
UBUNTU https://usn.ubuntu.com/4309-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2023-11-07 21:43:10
  • Multiple Updates
2021-05-04 13:04:03
  • Multiple Updates
2021-04-22 02:17:37
  • Multiple Updates
2020-05-23 02:08:12
  • Multiple Updates
2020-05-23 01:03:14
  • Multiple Updates
2018-11-30 12:09:05
  • Multiple Updates
2018-08-14 00:19:34
  • Multiple Updates
2018-05-25 12:08:11
  • Multiple Updates
2017-12-21 12:05:13
  • Multiple Updates
2017-08-09 13:25:21
  • Multiple Updates
2017-07-17 17:22:27
  • Multiple Updates
2017-07-14 12:02:15
  • Multiple Updates
2017-07-08 13:24:44
  • Multiple Updates
2017-07-01 09:23:58
  • Multiple Updates
2017-06-30 13:24:09
  • Multiple Updates
2017-06-24 13:23:30
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-11 13:21:08
  • Multiple Updates
2017-03-07 13:24:56
  • Multiple Updates
2017-03-04 13:26:24
  • Multiple Updates
2017-03-02 09:19:54
  • Multiple Updates
2017-02-28 09:22:57
  • Multiple Updates
2017-02-27 12:00:26
  • First insertion