Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-18344
HistoryJul 26, 2018 - 12:00 a.m.

CVE-2017-18344

2018-07-2600:00:00
ubuntu.com
ubuntu.com
20

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

39.7%

The timer_create syscall implementation in kernel/time/posix-timers.c in
the Linux kernel before 4.14.8 doesn’t properly validate the
sigevent->sigev_notify field, which leads to out-of-bounds access in the
show_timer function (called when /proc/$PID/timers is read). This allows
userspace applications to read arbitrary kernel memory (on a kernel built
with CONFIG_POSIX_TIMERS and CONFIG_CHECKPOINT_RESTORE).

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchlinux< 3.13.0-155.205UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-121.145UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1017.17UNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1055.64UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1013.13~16.04.2UNKNOWN
ubuntu16.04noarchlinux-euclid< 4.4.0-9029.31UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.15.0-1014.14~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.15.0-24.26~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.15.0-24.26~16.04.1UNKNOWN
ubuntu16.04noarchlinux-kvm< 4.4.0-1021.26UNKNOWN
Rows per page:
1-10 of 131

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

39.7%