Vulnerability Name: | CVE-2017-6001 (CCN-122171) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2017-01-14 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2017-01-14 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2018-06-20 | ||||||||||||||||||||||||||||||||||||||||
Summary: | Race condition in kernel/events/core.c in the Linux kernel before 4.9.7 allows local users to gain privileges via a crafted application that makes concurrent perf_event_open system calls for moving a software group into a hardware context. Note: this vulnerability exists because of an incomplete fix for CVE-2016-6786. | ||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.0 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H) 6.1 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.1 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.6 High (CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-362 | ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-6001 Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=321027c1fe77f892f4ea07846aeae08cefbbb290 Source: DEBIAN Type: UNKNOWN DSA-3791 Source: CCN Type: IBM Security Bulletin T1026731 (PowerKVM) Vulnerabilities in the Linux kernel affect PowerKVM Source: CCN Type: IBM Security Bulletin 2011746 (QRadar Network Security) IBM QRadar Network Security is affected by vulnerabilities in Linux kernel Source: CONFIRM Type: Release Notes, Vendor Advisory http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.7 Source: MLIST Type: Mailing List, Patch, Third Party Advisory [oss-security] 20170216 Linux: CVE-2017-6001: Incomplete fix for CVE-2016-6786: perf/core: Fix concurrent sys_perf_event_open() vs. 'move_group' race Source: BID Type: UNKNOWN 96264 Source: CCN Type: BID-96264 Linux Kernel CVE-2017-6001 Incomplete Fix Local Privilege Escalation Vulnerability Source: REDHAT Type: UNKNOWN RHSA-2017:1842 Source: REDHAT Type: UNKNOWN RHSA-2017:2077 Source: REDHAT Type: UNKNOWN RHSA-2017:2669 Source: REDHAT Type: UNKNOWN RHSA-2018:1854 Source: CCN Type: Red Hat Bugzilla Bug 1422825 (CVE-2017-6001) CVE-2017-6001 kernel: Race condition between multiple sys_perf_event_open() calls Source: CONFIRM Type: Issue Tracking, Patch https://bugzilla.redhat.com/show_bug.cgi?id=1422825 Source: XF Type: UNKNOWN linux-kernel-cve20176001-priv-esc(122171) Source: CCN Type: Linux Kernel GIT Repository perf/core: Fix concurrent sys_perf_event_open() vs. 'move_group' race Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory https://github.com/torvalds/linux/commit/321027c1fe77f892f4ea07846aeae08cefbbb290 Source: CONFIRM Type: UNKNOWN https://source.android.com/security/bulletin/pixel/2017-11-01 Source: CCN Type: WhiteSource Vulnerability Database CVE-2017-6001 | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration RedHat 8: Configuration RedHat 9: Configuration RedHat 10: Configuration RedHat 11: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |