CVE-2017-7889
CVSS V2 High 7.2
CVSS V3 High 7.8
Description
The mm subsystem in the Linux kernel through 3.2 does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism, which allows local users to read or write to kernel memory locations in the first megabyte (and bypass slab-allocation access restrictions) via an application that opens the /dev/mem file, related to arch/x86/mm/init.c and drivers/char/mem.c.
Overview
- CVE ID
- CVE-2017-7889
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2017-04-17T00:59:00
- Last Modified Date
- 2023-02-14T21:12:55
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* | 1 | OR | 4.10.10 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:L/Au:N/C:C/I:C/A:C
- Access Vector
- LOCAL
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- COMPLETE
- Integrity Impact
- COMPLETE
- Availability Impact
- COMPLETE
- Base Score
- 7.2
- Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 10
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 7.8
- Base Severity
- HIGH
- Exploitability Score
- 1.8
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://github.com/torvalds/linux/commit/a4866aa812518ed1a37d8ea0c881dc946409de94 | Issue Tracking Patch Third Party Advisory |
http://www.openwall.com/lists/oss-security/2017/04/16/4 | Mailing List Patch Third Party Advisory |
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a4866aa812518ed1a37d8ea0c881dc946409de94 | Issue Tracking Patch Third Party Advisory |
http://www.securityfocus.com/bid/97690 | Third Party Advisory VDB Entry |
http://www.debian.org/security/2017/dsa-3945 | |
https://access.redhat.com/errata/RHSA-2017:2669 | |
https://access.redhat.com/errata/RHSA-2017:2077 | |
https://access.redhat.com/errata/RHSA-2017:1842 | |
https://usn.ubuntu.com/3583-2/ | |
https://usn.ubuntu.com/3583-1/ | |
https://access.redhat.com/errata/RHSA-2018:1854 | |
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=b8f254aa17f720053054c4ecff3920973a83b9d6 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2017-7889 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7889 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:28:37 | Added to TrackCVE | |||
2022-12-02 15:59:06 | 2017-04-17T00:59Z | 2017-04-17T00:59:00 | CVE Published Date | updated |
2022-12-02 15:59:06 | 2021-01-05T20:15:12 | CVE Modified Date | updated | |
2022-12-02 15:59:06 | Modified | Vulnerability Status | updated | |
2023-02-14 17:05:55 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2023-02-14 22:06:41 | 2023-02-14T21:12:55 | CVE Modified Date | updated | |
2023-02-14 22:06:41 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |