Description

The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()'s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original "Dirty cow" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.

INFO

Published Date :

Nov. 30, 2017, 10:29 p.m.

Last Modified :

June 26, 2023, 4:55 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2017-1000405 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-1000405 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-1000405.

URL Resource
http://www.securityfocus.com/bid/102032 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040020 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0180 Third Party Advisory
https://medium.com/bindecy/huge-dirty-cow-cve-2017-1000405-110eca132de0 Exploit Issue Tracking Third Party Advisory
https://source.android.com/security/bulletin/pixel/2018-02-01 Third Party Advisory
https://www.exploit-db.com/exploits/43199/ Exploit Issue Tracking Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Linux & Android Kernel Vulnerability research and exploitation

exploitation kernel-bypass kernel-exploitation kernel-security linux linux-kernel-hacking pwn vulnerability-research lpe privilege-escalation privilege-escalation-exploits

Updated: 2 weeks, 1 day ago
26 stars 4 fork 4 watcher
Born at : Sept. 28, 2023, 3:15 p.m. This repo has been linked 19 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 2 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : Feb. 15, 2022, 12:40 p.m. This repo has been linked 19 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

None

C

Updated: 6 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 1, 2017, 1:51 a.m. This repo has been linked 1 different CVEs too.

A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)

C

Updated: 1 month, 1 week ago
202 stars 51 fork 51 watcher
Born at : Nov. 29, 2017, 10:19 p.m. This repo has been linked 1 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-1000405 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-1000405 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 26, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1040020 No Types Assigned http://www.securitytracker.com/id/1040020 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0180 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0180 Third Party Advisory
    Changed Reference Type https://source.android.com/security/bulletin/pixel/2018-02-01 No Types Assigned https://source.android.com/security/bulletin/pixel/2018-02-01 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.38 up to (including) 4.14 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.2.87 up to (excluding) 3.3 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.10.106 up to (excluding) 3.11 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.12.73 up to (excluding) 3.13 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.16.42 up to (excluding) 3.16.52 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.18.55 up to (excluding) 3.18.86 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.1.41 up to (excluding) 4.1.48 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.4.70 up to (excluding) 4.4.104 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.9.7 up to (excluding) 4.9.67 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.4
  • CVE Modified by [email protected]

    Feb. 13, 2018

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/pixel/2018-02-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 27, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0180 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040020 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 20, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://medium.com/bindecy/huge-dirty-cow-cve-2017-1000405-110eca132de0 No Types Assigned https://medium.com/bindecy/huge-dirty-cow-cve-2017-1000405-110eca132de0 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/43199/ No Types Assigned https://www.exploit-db.com/exploits/43199/ Exploit, Issue Tracking, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/102032 No Types Assigned http://www.securityfocus.com/bid/102032 Third Party Advisory, VDB Entry
    Added CWE CWE-362
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.38 up to (including) 4.14
  • CVE Modified by [email protected]

    Dec. 06, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/102032 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/43199/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-1000405 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-1000405 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} -0.08%

score

0.55549

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability