Vulnerability Name:

CVE-2017-12168 (CCN-132295)

Assigned:2017-09-19
Published:2017-09-19
Updated:2023-02-02
Summary:
CVSS v3 Severity:6.0 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.2 Medium (CVSS v2 Vector: AV:A/AC:M/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Adjacent_Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2017-12168

Source: secalert@redhat.com
Type: Issue Tracking, Patch, Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Release Notes, Vendor Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: Issue Tracking, Patch, Third Party Advisory
secalert@redhat.com

Source: XF
Type: UNKNOWN
linux-kernel-cve201712168-dos(132295)

Source: CCN
Type: Linux Kernel GIT Repository
arm64: KVM: pmu: Fix AArch32 cycle counter access

Source: secalert@redhat.com
Type: Issue Tracking, Patch, Third Party Advisory
secalert@redhat.com

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2017-12168

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:4.8.10:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.artful:def:201712168000
    V
    CVE-2017-12168 on Ubuntu 17.10 (artful) - medium.
    2017-09-20
    oval:com.ubuntu.bionic:def:2017121680000000
    V
    CVE-2017-12168 on Ubuntu 18.04 LTS (bionic) - medium.
    2017-09-20
    oval:com.ubuntu.bionic:def:201712168000
    V
    CVE-2017-12168 on Ubuntu 18.04 LTS (bionic) - medium.
    2017-09-20
    oval:com.ubuntu.xenial:def:2017121680000000
    V
    CVE-2017-12168 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-09-20
    oval:com.ubuntu.trusty:def:201712168000
    V
    CVE-2017-12168 on Ubuntu 14.04 LTS (trusty) - medium.
    2017-09-20
    oval:com.ubuntu.xenial:def:201712168000
    V
    CVE-2017-12168 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-09-20
    BACK
    linux linux kernel 4.8.10