Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-17052
HistoryNov 29, 2017 - 12:00 a.m.

CVE-2017-17052

2017-11-2900:00:00
ubuntu.com
ubuntu.com
13

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%

The mm_init function in kernel/fork.c in the Linux kernel before 4.12.10
does not clear the ->exe_file member of a new process’s mm_struct, allowing
a local attacker to achieve a use-after-free or possibly have unspecified
other impact by running a specially crafted program.

OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchlinux-azure< 4.13.0-1005.7UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.13.0-1002.5UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.13.0-26.29~16.04.2UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.13.0-26.29~16.04.2UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%