Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-7533
HistoryAug 03, 2017 - 12:00 a.m.

CVE-2017-7533

2017-08-0300:00:00
ubuntu.com
ubuntu.com
18

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

22.3%

Race condition in the fsnotify implementation in the Linux kernel through
4.12.4 allows local users to gain privileges or cause a denial of service
(memory corruption) via a crafted application that leverages simultaneous
execution of the inotify_handle_event and vfs_rename functions.

Bugs

Notes

Author Note
sbeattie introduced in 3.14 development cycle
OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchlinux<ย 4.4.0-89.112UNKNOWN
ubuntu17.04noarchlinux<ย 4.10.0-30.34UNKNOWN
ubuntu16.04noarchlinux-aws<ย 4.4.0-1028.37UNKNOWN
ubuntu16.04noarchlinux-gke<ย 4.4.0-1024.24UNKNOWN
ubuntu16.04noarchlinux-hwe<ย 4.10.0-30.34~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge<ย 4.10.0-30.34~16.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<ย 4.4.0-89.112~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2<ย 4.4.0-1067.75UNKNOWN
ubuntu17.04noarchlinux-raspi2<ย 4.10.0-1013.16UNKNOWN
ubuntu16.04noarchlinux-snapdragon<ย 4.4.0-1069.74UNKNOWN
Rows per page:
1-10 of 111

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

22.3%