The mm_init function in kernel/fork.c in the Linux kernel before 4.12.10 does not clear the ->exe_file member of a new process's mm_struct, allowing a local attacker to achieve a use-after-free or possibly have unspecified other impact by running a specially crafted program.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-29T03:00:00

Updated: 2024-08-05T20:43:59.962Z

Reserved: 2017-11-28T00:00:00

Link: CVE-2017-17052

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-29T03:29:00.267

Modified: 2023-01-19T15:45:39.417

Link: CVE-2017-17052

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-08-26T00:00:00Z

Links: CVE-2017-17052 - Bugzilla