Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-7616
HistoryApr 10, 2017 - 12:00 a.m.

CVE-2017-7616

2017-04-1000:00:00
ubuntu.com
ubuntu.com
12

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

5.3%

Incorrect error handling in the set_mempolicy and mbind compat syscalls in
mm/mempolicy.c in the Linux kernel through 4.10.9 allows local users to
obtain sensitive information from uninitialized stack data by triggering
failure of a certain bitmap operation.

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchlinux<Β 3.13.0-129.178UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-78.99UNKNOWN
ubuntu17.04noarchlinux<Β 4.10.0-21.23UNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1017.26UNKNOWN
ubuntu16.04noarchlinux-gke<Β 4.4.0-1013.13UNKNOWN
ubuntu16.04noarchlinux-hwe<Β 4.10.0-27.30~16.04.2UNKNOWN
ubuntu16.04noarchlinux-hwe-edge<Β 4.10.0-27.30~16.04.2UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<Β 4.4.0-78.99~14.04.2UNKNOWN
ubuntu16.04noarchlinux-raspi2<Β 4.4.0-1055.62UNKNOWN
ubuntu17.04noarchlinux-raspi2<Β 4.10.0-1005.7UNKNOWN
Rows per page:
1-10 of 131

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

5.3%