CVE-2017-17052

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
The mm_init function in kernel/fork.c in the Linux kernel before 4.12.10 does not clear the ->exe_file member of a new process's mm_struct, allowing a local attacker to achieve a use-after-free or possibly have unspecified other impact by running a specially crafted program.
Overview
  • CVE ID
  • CVE-2017-17052
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-29T03:29:00
  • Last Modified Date
  • 2023-01-19T15:45:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.12.10
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 18:54:51 Added to TrackCVE
2022-12-02 23:31:13 2017-11-29T03:29Z 2017-11-29T03:29:00 CVE Published Date updated
2022-12-02 23:31:13 2017-12-20T20:58:02 CVE Modified Date updated
2022-12-02 23:31:13 Analyzed Vulnerability Status updated
2023-01-18 20:06:51 Analyzed Undergoing Analysis Vulnerability Status updated
2023-01-19 16:07:01 2023-01-19T15:45:39 CVE Modified Date updated
2023-01-19 16:07:01 Undergoing Analysis Analyzed Vulnerability Status updated