CVE-2017-18017

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901 Patch Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html Mailing List Third Party Advisory
http://patchwork.ozlabs.org/patch/746618/ Patch Third Party Advisory
http://www.securityfocus.com/bid/102367 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3583-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3583-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0676 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1062 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1130 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1170 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1319 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1737 Third Party Advisory
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901 Patch Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html Mailing List Third Party Advisory
https://lkml.org/lkml/2017/4/2/13 Third Party Advisory
https://support.f5.com/csp/article/K18352029 Third Party Advisory
https://usn.ubuntu.com/3583-1/ Third Party Advisory
https://usn.ubuntu.com/3583-2/ Third Party Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34 Mitigation Third Party Advisory
https://www.debian.org/security/2018/dsa-4187 Third Party Advisory
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36 Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:arista:eos:4.20.1fx-virtual-router:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:f5:arx:*:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:suse:caas_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_module_for_public_cloud:12:*:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*
cpe:2.3:a:suse:openstack_cloud:6:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_high_availability:12:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_high_availability:12:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_live_patching:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_live_patching:12:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:sap:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:-:-:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp3:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:openstack:cloud_magnum_orchestration:7:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

Configuration 8 (hide)

OR cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

24 Apr 2024, 13:40

Type Values Removed Values Added
CPE cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:* cpe:2.3:o:arista:eos:4.20.1fx-virtual-router:*:*:*:*:*:*:*

19 Jan 2023, 16:26

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/102367 - Broken Link (BID) http://www.securityfocus.com/bid/102367 - Broken Link, Third Party Advisory, VDB Entry

22 Apr 2022, 20:40

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:4.9.28:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.11:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.33:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.5:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.8:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.30:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.15:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.11:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.26:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.11:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.16:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.23:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.15:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.34:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.14:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.13:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.21:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.31:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.3:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.14:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.3:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.20:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.11:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.10:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.12:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.6:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.6:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.4:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.24:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.4:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.18:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.8:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.9:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.13:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.11:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.22:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.35:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.7:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.11:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.19:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.11:rc7:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.27:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.7:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.10:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.29:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.12:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.11:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.32:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.25:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.5:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.11:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.9:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.9.17:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_high_availability:12:sp2:*:*:*:*:*:*
cpe:2.3:a:suse:caas_platform:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:ltss:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp3:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp3:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp4:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_high_availability:12:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:sap:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_module_for_public_cloud:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_live_patching:12:-:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:-:-:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp2:*:*:*:*:*:*
cpe:2.3:a:f5:arx:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:cloud_magnum_orchestration:7:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp2:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*
cpe:2.3:a:suse:openstack_cloud:6:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_live_patching:12:sp3:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
First Time Redhat enterprise Linux Server
Redhat enterprise Linux For Real Time For Nfv
Redhat enterprise Linux Eus
Canonical ubuntu Linux
Redhat enterprise Linux Server Aus
Arista
Suse linux Enterprise Module For Public Cloud
Suse linux Enterprise High Availability
Canonical
Openstack cloud Magnum Orchestration
Arista eos
Suse caas Platform
Suse linux Enterprise Real Time Extension
F5
Redhat enterprise Linux Workstation
Openstack
Suse openstack Cloud
Opensuse
Suse linux Enterprise Live Patching
Redhat
F5 arx
Suse linux Enterprise Desktop
Debian debian Linux
Suse linux Enterprise Workstation Extension
Redhat enterprise Linux Desktop
Redhat enterprise Linux Server Tus
Suse linux Enterprise Debuginfo
Suse linux Enterprise Server
Suse linux Enterprise High Availability Extension
Suse
Redhat mrg Realtime
Debian
Suse linux Enterprise Point Of Sale
Opensuse leap
Suse linux Enterprise Software Development Kit
Redhat enterprise Linux For Real Time
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-3583-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-3583-1 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1737 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1737 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1319 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1319 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1170 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1170 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/102367 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/102367 - Broken Link
References (UBUNTU) http://www.ubuntu.com/usn/USN-3583-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-3583-2 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html - Mailing List, Third Party Advisory
References (CONFIRM) https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 - (CONFIRM) https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1062 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1062 - Third Party Advisory
References (CONFIRM) https://support.f5.com/csp/article/K18352029 - (CONFIRM) https://support.f5.com/csp/article/K18352029 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/3583-2/ - (UBUNTU) https://usn.ubuntu.com/3583-2/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2018/dsa-4187 - (DEBIAN) https://www.debian.org/security/2018/dsa-4187 - Third Party Advisory
References (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34 - (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34 - Mitigation, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0676 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0676 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html - (MLIST) https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/3583-1/ - (UBUNTU) https://usn.ubuntu.com/3583-1/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1130 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1130 - Third Party Advisory

17 Nov 2021, 22:16

Type Values Removed Values Added
References
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html -
  • (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html -
  • (CONFIRM) https://support.f5.com/csp/article/K18352029 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3583-2 -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3583-1 -

10 Nov 2021, 01:15

Type Values Removed Values Added
References
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html', 'name': 'SUSE-SU-2018:0555', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34', 'name': 'https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html', 'name': 'SUSE-SU-2018:0660', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html', 'name': 'SUSE-SU-2018:0986', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html', 'name': 'SUSE-SU-2018:0834', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html', 'name': 'SUSE-SU-2018:0416', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html', 'name': 'SUSE-SU-2018:0383', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html', 'name': 'openSUSE-SU-2018:0408', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html', 'name': 'SUSE-SU-2018:0848', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'https://support.f5.com/csp/article/K18352029', 'name': 'https://support.f5.com/csp/article/K18352029', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html', 'name': 'SUSE-SU-2018:0841', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html', 'name': 'SUSE-SU-2018:0482', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://www.ubuntu.com/usn/USN-3583-2', 'name': 'USN-3583-2', 'tags': [], 'refsource': 'UBUNTU'}
  • {'url': 'http://www.ubuntu.com/usn/USN-3583-1', 'name': 'USN-3583-1', 'tags': [], 'refsource': 'UBUNTU'}

08 Nov 2021, 12:15

Type Values Removed Values Added
References
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html -
  • (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html -
  • (CONFIRM) https://support.f5.com/csp/article/K18352029 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3583-2 -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3583-1 -

Information

Published : 2018-01-03 06:29

Updated : 2024-04-24 13:40


NVD link : CVE-2017-18017

Mitre link : CVE-2017-18017

CVE.ORG link : CVE-2017-18017


JSON object : View

Products Affected

opensuse

  • leap

canonical

  • ubuntu_linux

redhat

  • enterprise_linux_desktop
  • mrg_realtime
  • enterprise_linux_server
  • enterprise_linux_eus
  • enterprise_linux_server_tus
  • enterprise_linux_server_aus
  • enterprise_linux_workstation
  • enterprise_linux_for_real_time_for_nfv
  • enterprise_linux_for_real_time

linux

  • linux_kernel

debian

  • debian_linux

suse

  • caas_platform
  • linux_enterprise_debuginfo
  • openstack_cloud
  • linux_enterprise_real_time_extension
  • linux_enterprise_workstation_extension
  • linux_enterprise_point_of_sale
  • linux_enterprise_desktop
  • linux_enterprise_high_availability_extension
  • linux_enterprise_module_for_public_cloud
  • linux_enterprise_server
  • linux_enterprise_high_availability
  • linux_enterprise_live_patching
  • linux_enterprise_software_development_kit

f5

  • arx

openstack

  • cloud_magnum_orchestration

arista

  • eos
CWE
CWE-416

Use After Free