http://www.nessus.org/u?ac17618d
http://www.nessus.org/u?21eca1f6
http://www.nessus.org/u?24b6652c
http://www.nessus.org/u?f42b8956
http://www.nessus.org/u?c913d692
http://www.nessus.org/u?6a691713
http://www.nessus.org/u?cec2a949
http://www.nessus.org/u?f80a5583
http://www.nessus.org/u?534f76f6
http://www.nessus.org/u?ed446b0b
http://www.nessus.org/u?47c5ef05
http://patchwork.ozlabs.org/patch/746618/
http://www.securityfocus.com/bid/102367
http://www.ubuntu.com/usn/USN-3583-1
http://www.ubuntu.com/usn/USN-3583-2
https://access.redhat.com/errata/RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1130
https://access.redhat.com/errata/RHSA-2018:1170
https://access.redhat.com/errata/RHSA-2018:1319
https://access.redhat.com/errata/RHSA-2018:1737
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765
http://www.nessus.org/u?d189d5f3
http://www.nessus.org/u?148b2157
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://lkml.org/lkml/2017/4/2/13
https://security-tracker.debian.org/tracker/CVE-2017-18017
https://security.netapp.com/advisory/ntap-20250103-0010/
https://support.f5.com/csp/article/K18352029
https://usn.ubuntu.com/3583-1/
https://usn.ubuntu.com/3583-2/
http://www.nessus.org/u?c9d929a0
https://www.debian.org/security/2018/dsa-4187
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36
Severity: Critical
ID: 286951
File Name: unity_linux_UTSA-2026-003015.nasl
Version: 1.2
Type: local
Published: 1/15/2026
Updated: 1/16/2026
Supported Sensors: Nessus
Risk Factor: Medium
Score: 6.7
Risk Factor: Critical
Base Score: 10
Temporal Score: 7.4
Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Score Source: CVE-2017-18017
Risk Factor: Critical
Base Score: 9.8
Temporal Score: 8.5
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
Required KB Items: Host/local_checks_enabled, Host/UOS-Server/release, Host/UOS-Server/rpm-list, Host/cpu
Exploit Ease: No known exploits are available
Patch Publication Date: 1/15/2026
Vulnerability Publication Date: 1/3/2018
CVE: CVE-2017-18017