5.5
MEDIUM
CVE-2017-2616
Su Util-linux Privilege Escalation Vulnerability
Description

A race condition was found in util-linux before 2.32.1 in the way su handled the management of child processes. A local authenticated attacker could use this flaw to kill other processes with root privileges under specific conditions.

INFO

Published Date :

July 27, 2018, 7:29 p.m.

Last Modified :

Oct. 9, 2019, 11:26 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2017-2616 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-2616 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
1 Debian debian_linux
1 Util-linux_project util-linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2616.

URL Resource
http://rhn.redhat.com/errata/RHSA-2017-0654.html Third Party Advisory
http://www.securityfocus.com/bid/96404 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038271 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:0907 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2616 Issue Tracking Patch Third Party Advisory
https://github.com/karelzak/util-linux/commit/dffab154d29a288aa171ff50263ecc8f2e14a891 Patch Third Party Advisory
https://security.gentoo.org/glsa/201706-02 Third Party Advisory
https://www.debian.org/security/2017/dsa-3793 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Find CVEs from a list of packages in different formats

Python

Updated: 1 year ago
6 stars 2 fork 2 watcher
Born at : Aug. 8, 2017, 9:59 a.m. This repo has been linked 16 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2616 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2616 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CWE Red Hat, Inc. CWE-267
  • Initial Analysis by [email protected]

    Sep. 21, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2616 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2616 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3793 No Types Assigned https://www.debian.org/security/2017/dsa-3793 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0654.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0654.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96404 No Types Assigned http://www.securityfocus.com/bid/96404 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/karelzak/util-linux/commit/dffab154d29a288aa171ff50263ecc8f2e14a891 No Types Assigned https://github.com/karelzak/util-linux/commit/dffab154d29a288aa171ff50263ecc8f2e14a891 Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201706-02 No Types Assigned https://security.gentoo.org/glsa/201706-02 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1038271 No Types Assigned http://www.securitytracker.com/id/1038271 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0907 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0907 Third Party Advisory
    Added CWE CWE-362
    Added CPE Configuration OR *cpe:2.3:a:util-linux_project:util-linux:*:*:*:*:*:*:*:* versions up to (excluding) 2.32.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 29, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3793 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201706-02 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0907 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1038271 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/96404 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0654.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2616 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability