CVE-2017-17052

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 1

The mm_init function in kernel/fork.c in the Linux kernel before 4.12.10 does not clear the ->exe_file member of a new process's mm_struct, allowing a local attacker to achieve a use-after-free or possibly have unspecified other impact by running a specially crafted program.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2017-11-29 03:29:00
(6 years ago)
Updated Date
2023-01-19 15:45:39
(20 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 4.7 version and prior 4.9.46 version cpe:2.3:o:linux:linux_kernel >= 4.7 < 4.9.46
  Linux Kernel from 4.10 version and prior 4.12.10 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.12.10
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...