vulnerability

Ubuntu: (Multiple Advisories) (CVE-2017-7477): Linux kernel vulnerability

Severity
7
CVSS
(AV:L/AC:M/Au:N/C:C/I:C/A:C)
Published
04/25/2017
Added
05/18/2017
Modified
04/25/2025

Description

Jason Donenfeld discovered a heap overflow in the MACsec module in the
Linux kernel. An attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code.

Solution(s)

ubuntu-upgrade-linux-image-4-10-0-1005-raspi2ubuntu-upgrade-linux-image-4-10-0-21-genericubuntu-upgrade-linux-image-4-10-0-21-generic-lpaeubuntu-upgrade-linux-image-4-10-0-21-lowlatencyubuntu-upgrade-linux-image-4-8-0-1036-raspi2ubuntu-upgrade-linux-image-4-8-0-52-genericubuntu-upgrade-linux-image-4-8-0-52-generic-lpaeubuntu-upgrade-linux-image-4-8-0-52-lowlatencyubuntu-upgrade-linux-image-4-8-0-52-powerpc-e500mcubuntu-upgrade-linux-image-4-8-0-52-powerpc-smpubuntu-upgrade-linux-image-4-8-0-52-powerpc64-embubuntu-upgrade-linux-image-genericubuntu-upgrade-linux-image-generic-hwe-16-04ubuntu-upgrade-linux-image-generic-lpaeubuntu-upgrade-linux-image-generic-lpae-hwe-16-04ubuntu-upgrade-linux-image-lowlatencyubuntu-upgrade-linux-image-lowlatency-hwe-16-04ubuntu-upgrade-linux-image-powerpc-e500mcubuntu-upgrade-linux-image-powerpc-smpubuntu-upgrade-linux-image-powerpc64-embubuntu-upgrade-linux-image-raspi2
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.