7.8
HIGH
CVE-2017-7487
Linux IPX use-after-free Denial of Service Vulnerability
Description

The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.

INFO

Published Date :

May 14, 2017, 10:29 p.m.

Last Modified :

Feb. 14, 2023, 9:37 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2017-7487 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-7487 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7487.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee0d8d8482345ff97a75a7d747efc309f13b0d80 Patch
http://www.debian.org/security/2017/dsa-3886 Third Party Advisory
http://www.securityfocus.com/bid/98439 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039237 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1447734 Issue Tracking Patch
https://github.com/torvalds/linux/commit/ee0d8d8482345ff97a75a7d747efc309f13b0d80 Issue Tracking Patch Vendor Advisory
https://patchwork.ozlabs.org/patch/757549/ Patch
https://source.android.com/security/bulletin/2017-09-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7487 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7487 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 14, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.debian.org/security/2017/dsa-3886 No Types Assigned http://www.debian.org/security/2017/dsa-3886 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/98439 No Types Assigned http://www.securityfocus.com/bid/98439 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039237 No Types Assigned http://www.securitytracker.com/id/1039237 Third Party Advisory, VDB Entry
    Changed Reference Type https://source.android.com/security/bulletin/2017-09-01 No Types Assigned https://source.android.com/security/bulletin/2017-09-01 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.11.1 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.89 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.16.44 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.55 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.41 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.70 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.30 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.11.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3886 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 09, 2017

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/2017-09-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 06, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039237 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98439 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 23, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/ee0d8d8482345ff97a75a7d747efc309f13b0d80 No Types Assigned https://github.com/torvalds/linux/commit/ee0d8d8482345ff97a75a7d747efc309f13b0d80 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1447734 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1447734 Issue Tracking, Patch
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee0d8d8482345ff97a75a7d747efc309f13b0d80 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee0d8d8482345ff97a75a7d747efc309f13b0d80 Patch
    Changed Reference Type https://patchwork.ozlabs.org/patch/757549/ No Types Assigned https://patchwork.ozlabs.org/patch/757549/ Patch
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:4.11.1:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-7487 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-7487 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability