gsd-2017-7542
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2017-7542",
    "description": "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.",
    "id": "GSD-2017-7542",
    "references": [
      "https://www.suse.com/security/cve/CVE-2017-7542.html",
      "https://www.debian.org/security/2017/dsa-3945",
      "https://www.debian.org/security/2017/dsa-3927",
      "https://access.redhat.com/errata/RHSA-2018:0169",
      "https://access.redhat.com/errata/RHSA-2017:2931",
      "https://access.redhat.com/errata/RHSA-2017:2930",
      "https://access.redhat.com/errata/RHSA-2017:2918",
      "https://ubuntu.com/security/CVE-2017-7542",
      "https://alas.aws.amazon.com/cve/html/CVE-2017-7542.html",
      "https://linux.oracle.com/cve/CVE-2017-7542.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2017-7542"
      ],
      "details": "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.",
      "id": "GSD-2017-7542",
      "modified": "2023-12-13T01:21:06.855299Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2017-7542",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Linux kernel versions up to and including 4.12",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "Linux kernel versions up to and including 4.12"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-190",
                "lang": "eng",
                "value": "CWE-190"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
            "refsource": "MISC",
            "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
          },
          {
            "name": "https://usn.ubuntu.com/3583-1/",
            "refsource": "MISC",
            "url": "https://usn.ubuntu.com/3583-1/"
          },
          {
            "name": "https://usn.ubuntu.com/3583-2/",
            "refsource": "MISC",
            "url": "https://usn.ubuntu.com/3583-2/"
          },
          {
            "name": "http://www.debian.org/security/2017/dsa-3927",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2017/dsa-3927"
          },
          {
            "name": "http://www.debian.org/security/2017/dsa-3945",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2017/dsa-3945"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:2918",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:2918"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:2930",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:2930"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:2931",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:2931"
          },
          {
            "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6399f1fae4ec29fab5ec76070435555e256ca3a6",
            "refsource": "MISC",
            "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6399f1fae4ec29fab5ec76070435555e256ca3a6"
          },
          {
            "name": "http://www.securityfocus.com/bid/99953",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/99953"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2018:0169",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2018:0169"
          },
          {
            "name": "https://github.com/torvalds/linux/commit/6399f1fae4ec29fab5ec76070435555e256ca3a6",
            "refsource": "MISC",
            "url": "https://github.com/torvalds/linux/commit/6399f1fae4ec29fab5ec76070435555e256ca3a6"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.12.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2017-7542"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-190"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/torvalds/linux/commit/6399f1fae4ec29fab5ec76070435555e256ca3a6",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/torvalds/linux/commit/6399f1fae4ec29fab5ec76070435555e256ca3a6"
            },
            {
              "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6399f1fae4ec29fab5ec76070435555e256ca3a6",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6399f1fae4ec29fab5ec76070435555e256ca3a6"
            },
            {
              "name": "99953",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/99953"
            },
            {
              "name": "DSA-3945",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2017/dsa-3945"
            },
            {
              "name": "DSA-3927",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2017/dsa-3927"
            },
            {
              "name": "RHSA-2017:2931",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2017:2931"
            },
            {
              "name": "RHSA-2017:2930",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2017:2930"
            },
            {
              "name": "RHSA-2017:2918",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2017:2918"
            },
            {
              "name": "RHSA-2018:0169",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2018:0169"
            },
            {
              "name": "USN-3583-2",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "https://usn.ubuntu.com/3583-2/"
            },
            {
              "name": "USN-3583-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "https://usn.ubuntu.com/3583-1/"
            },
            {
              "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 6.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2023-02-12T23:30Z",
      "publishedDate": "2017-07-21T16:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...