CVE-2017-1000405

CVSS v3.1 7 (High)
70% Progress
CVSS v2.0 6.9 (Medium)
69% Progress
EPSS 0.18 % (56th)
0.18% Progress
Affected Products 1
Advisories 56

The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()'s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original "Dirty cow" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.

Weaknesses
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2017-11-30 22:29:00
(6 years ago)
Updated Date
2023-06-26 16:55:42
(14 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 3.2.87 version and prior 3.3 version cpe:2.3:o:linux:linux_kernel >= 3.2.87 < 3.3
  Linux Kernel from 3.10.106 version and prior 3.11 version cpe:2.3:o:linux:linux_kernel >= 3.10.106 < 3.11
  Linux Kernel from 3.12.73 version and prior 3.13 version cpe:2.3:o:linux:linux_kernel >= 3.12.73 < 3.13
  Linux Kernel from 3.16.42 version and prior 3.16.52 version cpe:2.3:o:linux:linux_kernel >= 3.16.42 < 3.16.52
  Linux Kernel from 3.18.55 version and prior 3.18.86 version cpe:2.3:o:linux:linux_kernel >= 3.18.55 < 3.18.86
  Linux Kernel from 4.1.41 version and prior 4.1.48 version cpe:2.3:o:linux:linux_kernel >= 4.1.41 < 4.1.48
  Linux Kernel from 4.4.70 version and prior 4.4.104 version cpe:2.3:o:linux:linux_kernel >= 4.4.70 < 4.4.104
  Linux Kernel from 4.9.7 version and prior 4.9.67 version cpe:2.3:o:linux:linux_kernel >= 4.9.7 < 4.9.67
  Linux Kernel from 4.10 version and prior 4.14.4 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.14.4
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...