Vulnerability Name:

CVE-2017-6001 (CCN-122171)

Assigned:2017-01-14
Published:2017-01-14
Updated:2018-06-20
Summary:Race condition in kernel/events/core.c in the Linux kernel before 4.9.7 allows local users to gain privileges via a crafted application that makes concurrent perf_event_open system calls for moving a software group into a hardware context.
Note: this vulnerability exists because of an incomplete fix for CVE-2016-6786.
CVSS v3 Severity:7.0 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.1 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.0 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.0 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.1 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.6 High (CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.0 Medium (CCN CVSS v2 Vector: AV:L/AC:H/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-362
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2017-6001

Source: CONFIRM
Type: Issue Tracking, Patch, Third Party Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=321027c1fe77f892f4ea07846aeae08cefbbb290

Source: DEBIAN
Type: UNKNOWN
DSA-3791

Source: CCN
Type: IBM Security Bulletin T1026731 (PowerKVM)
Vulnerabilities in the Linux kernel affect PowerKVM

Source: CCN
Type: IBM Security Bulletin 2011746 (QRadar Network Security)
IBM QRadar Network Security is affected by vulnerabilities in Linux kernel

Source: CONFIRM
Type: Release Notes, Vendor Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.7

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[oss-security] 20170216 Linux: CVE-2017-6001: Incomplete fix for CVE-2016-6786: perf/core: Fix concurrent sys_perf_event_open() vs. 'move_group' race

Source: BID
Type: UNKNOWN
96264

Source: CCN
Type: BID-96264
Linux Kernel CVE-2017-6001 Incomplete Fix Local Privilege Escalation Vulnerability

Source: REDHAT
Type: UNKNOWN
RHSA-2017:1842

Source: REDHAT
Type: UNKNOWN
RHSA-2017:2077

Source: REDHAT
Type: UNKNOWN
RHSA-2017:2669

Source: REDHAT
Type: UNKNOWN
RHSA-2018:1854

Source: CCN
Type: Red Hat Bugzilla – Bug 1422825
(CVE-2017-6001) CVE-2017-6001 kernel: Race condition between multiple sys_perf_event_open() calls

Source: CONFIRM
Type: Issue Tracking, Patch
https://bugzilla.redhat.com/show_bug.cgi?id=1422825

Source: XF
Type: UNKNOWN
linux-kernel-cve20176001-priv-esc(122171)

Source: CCN
Type: Linux Kernel GIT Repository
perf/core: Fix concurrent sys_perf_event_open() vs. 'move_group' race

Source: CONFIRM
Type: Issue Tracking, Patch, Third Party Advisory
https://github.com/torvalds/linux/commit/321027c1fe77f892f4ea07846aeae08cefbbb290

Source: CONFIRM
Type: UNKNOWN
https://source.android.com/security/bulletin/pixel/2017-11-01

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2017-6001

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version <= 4.9.6)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/a:redhat:rhel_extras_rt:7:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*

  • Configuration RedHat 10:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 11:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:4.9.6:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:powerkvm:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_network_security:5.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.redhat.rhsa:def:20181854
    P
    RHSA-2018:1854: kernel security and bug fix update (Important)
    2018-06-19
    oval:com.redhat.rhsa:def:20171842
    P
    RHSA-2017:1842: kernel security, bug fix, and enhancement update (Important)
    2017-08-01
    oval:com.redhat.rhsa:def:20172077
    P
    RHSA-2017:2077: kernel-rt security, bug fix, and enhancement update (Important)
    2017-08-01
    oval:org.cisecurity:def:1938
    P
    DSA-3791-1 -- linux -- security update
    2017-03-10
    oval:com.ubuntu.precise:def:20176001000
    V
    CVE-2017-6001 on Ubuntu 12.04 LTS (precise) - medium.
    2017-02-18
    oval:com.ubuntu.xenial:def:201760010000000
    V
    CVE-2017-6001 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-02-18
    oval:com.ubuntu.trusty:def:20176001000
    V
    CVE-2017-6001 on Ubuntu 14.04 LTS (trusty) - medium.
    2017-02-18
    oval:com.ubuntu.xenial:def:20176001000
    V
    CVE-2017-6001 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-02-18
    oval:com.ubuntu.artful:def:20176001000
    V
    CVE-2017-6001 on Ubuntu 17.10 (artful) - medium.
    2017-02-18
    BACK
    linux linux kernel *
    linux linux kernel 4.9.6
    ibm powerkvm 3.1
    ibm qradar network security 5.4