Description

The mm subsystem in the Linux kernel through 3.2 does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism, which allows local users to read or write to kernel memory locations in the first megabyte (and bypass slab-allocation access restrictions) via an application that opens the /dev/mem file, related to arch/x86/mm/init.c and drivers/char/mem.c.

INFO

Published Date :

April 17, 2017, 12:59 a.m.

Last Modified :

Feb. 14, 2023, 9:12 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2017-7889 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-7889 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7889.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a4866aa812518ed1a37d8ea0c881dc946409de94 Issue Tracking Patch Third Party Advisory
http://www.debian.org/security/2017/dsa-3945 Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/04/16/4 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/97690 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1842 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2077 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2669 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1854 Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=b8f254aa17f720053054c4ecff3920973a83b9d6 Third Party Advisory
https://github.com/torvalds/linux/commit/a4866aa812518ed1a37d8ea0c881dc946409de94 Issue Tracking Patch Third Party Advisory
https://usn.ubuntu.com/3583-1/ Third Party Advisory
https://usn.ubuntu.com/3583-2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7889 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7889 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 14, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.debian.org/security/2017/dsa-3945 No Types Assigned http://www.debian.org/security/2017/dsa-3945 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1842 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1842 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2077 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2077 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2669 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2669 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1854 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1854 Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=b8f254aa17f720053054c4ecff3920973a83b9d6 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=b8f254aa17f720053054c4ecff3920973a83b9d6 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3583-1/ No Types Assigned https://usn.ubuntu.com/3583-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3583-2/ No Types Assigned https://usn.ubuntu.com/3583-2/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.10.10 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.91 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.10.107 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.74 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.16.46 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.50 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.41 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.63 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.24 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.10.12
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2021

    Action Type Old Value New Value
    Changed Description The mm subsystem in the Linux kernel through 4.10.10 does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism, which allows local users to read or write to kernel memory locations in the first megabyte (and bypass slab-allocation access restrictions) via an application that opens the /dev/mem file, related to arch/x86/mm/init.c and drivers/char/mem.c. The mm subsystem in the Linux kernel through 3.2 does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism, which allows local users to read or write to kernel memory locations in the first megabyte (and bypass slab-allocation access restrictions) via an application that opens the /dev/mem file, related to arch/x86/mm/init.c and drivers/char/mem.c.
    Added Reference https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=b8f254aa17f720053054c4ecff3920973a83b9d6 [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-732
  • CVE Modified by [email protected]

    Jun. 20, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1854 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3583-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3583-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2077 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1842 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2669 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3945 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 21, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a4866aa812518ed1a37d8ea0c881dc946409de94 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a4866aa812518ed1a37d8ea0c881dc946409de94 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/04/16/4 No Types Assigned http://www.openwall.com/lists/oss-security/2017/04/16/4 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/97690 No Types Assigned http://www.securityfocus.com/bid/97690 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/torvalds/linux/commit/a4866aa812518ed1a37d8ea0c881dc946409de94 No Types Assigned https://github.com/torvalds/linux/commit/a4866aa812518ed1a37d8ea0c881dc946409de94 Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:4.10.10:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Apr. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97690 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability