mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
112 lines
4.0 KiB
JSON
112 lines
4.0 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2017-5970",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel through 4.9.9 allows attackers to cause a denial of service (system crash) via (1) an application that makes crafted system calls or possibly (2) IPv4 traffic with invalid IP options."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "https://patchwork.ozlabs.org/patch/724136/",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://patchwork.ozlabs.org/patch/724136/"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=34b2cef20f19c87999fff3da4071e66937db9644",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=34b2cef20f19c87999fff3da4071e66937db9644"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20170212 Fwd: [scr293903] Linux kernel - upstream",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2017/02/12/3"
|
|
},
|
|
{
|
|
"name": "https://source.android.com/security/bulletin/2017-07-01",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://source.android.com/security/bulletin/2017-07-01"
|
|
},
|
|
{
|
|
"name": "RHSA-2017:2669",
|
|
"refsource": "REDHAT",
|
|
"url": "https://access.redhat.com/errata/RHSA-2017:2669"
|
|
},
|
|
{
|
|
"name": "96233",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/96233"
|
|
},
|
|
{
|
|
"name": "RHSA-2017:2077",
|
|
"refsource": "REDHAT",
|
|
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
|
|
},
|
|
{
|
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1421638",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421638"
|
|
},
|
|
{
|
|
"name": "RHSA-2017:1842",
|
|
"refsource": "REDHAT",
|
|
"url": "https://access.redhat.com/errata/RHSA-2017:1842"
|
|
},
|
|
{
|
|
"name": "https://github.com/torvalds/linux/commit/34b2cef20f19c87999fff3da4071e66937db9644",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://github.com/torvalds/linux/commit/34b2cef20f19c87999fff3da4071e66937db9644"
|
|
},
|
|
{
|
|
"name": "DSA-3791",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2017/dsa-3791"
|
|
}
|
|
]
|
|
}
|
|
} |