Vulnerability Details : CVE-2017-7187
The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel through 4.10.4 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2017-7187
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Threat overview for CVE-2017-7187
Top countries where our scanners detected CVE-2017-7187
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2017-7187 35,378
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-7187!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-7187
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 6 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-7187
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2017-7187
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-7187
-
http://www.securityfocus.com/bid/96989
Linux Kernel CVE-2017-7187 Local Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
https://gist.github.com/dvyukov/48ad14e84de45b0be92b7f0eda20ff1b
gist:48ad14e84de45b0be92b7f0eda20ff1b · GitHubThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:1842
RHSA-2017:1842 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2077
RHSA-2017:2077 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://source.android.com/security/bulletin/pixel/2017-10-01
Pixel / Nexus Security Bulletin—October 2017 | Android Open Source ProjectThird Party Advisory
-
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.11/scsi-fixes&id=bf33f87dd04c371ea33feb821b60d63d754e3124
kernel/git/mkp/scsi.git - SCSIIssue Tracking;Patch;Vendor Advisory
-
http://www.securitytracker.com/id/1038086
Linux Kernel sg_ioctl() Stack Overflow Lets Local Users Cause Denial of Service Conditions on the Target System - SecurityTrackerThird Party Advisory;VDB Entry
-
https://access.redhat.com/errata/RHSA-2017:2669
RHSA-2017:2669 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to