7.0
HIGH
CVE-2017-18202
Linux Kernel OOM Reap Task MM Denial of Service
Description

The __oom_reap_task_mm function in mm/oom_kill.c in the Linux kernel before 4.14.4 mishandles gather operations, which allows attackers to cause a denial of service (TLB entry leak or use-after-free) or possibly have unspecified other impact by triggering a copy_to_user call within a certain time window.

INFO

Published Date :

Feb. 27, 2018, 6:29 a.m.

Last Modified :

June 21, 2023, 6:26 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2017-18202 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-18202.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=687cb0884a714ff484d038e9190edc874edcf146 Patch Vendor Advisory
http://www.securityfocus.com/bid/103161 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2772 Third Party Advisory
https://github.com/torvalds/linux/commit/687cb0884a714ff484d038e9190edc874edcf146 Patch Third Party Advisory
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.4 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-18202 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-18202 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 21, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2772 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2772 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.14.4 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.6 up to (excluding) 4.9.68 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.4
  • CVE Modified by [email protected]

    Sep. 26, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2772 [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 30, 2018

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C) (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Changed CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.14.3 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.14.4
  • Initial Analysis by [email protected]

    Mar. 17, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.4 No Types Assigned https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.4 Vendor Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=687cb0884a714ff484d038e9190edc874edcf146 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=687cb0884a714ff484d038e9190edc874edcf146 Patch, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/687cb0884a714ff484d038e9190edc874edcf146 No Types Assigned https://github.com/torvalds/linux/commit/687cb0884a714ff484d038e9190edc874edcf146 Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103161 No Types Assigned http://www.securityfocus.com/bid/103161 Third Party Advisory, VDB Entry
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.14.3
  • CVE Modified by [email protected]

    Mar. 01, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103161 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-18202 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-18202 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability