CVE-2017-1000405

CVE Details

Release Date:2017-11-30

Description


The Linux Kernel versions 2.6.38 through 4.14 have a problematic useof pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()'s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original Dirty

See more information about CVE-2017-1000405 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.9 Base Metrics: AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2017-36512017-12-07
Oracle Linux version 7 (kernel-uek)ELSA-2017-36512017-12-07
Oracle VM version 3.4 (kernel-uek)OVMSA-2017-01722017-12-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete