CVE-2017-1000405

The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()'s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original "Dirty cow" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.
References
Link Resource
http://www.securityfocus.com/bid/102032 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040020 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0180 Third Party Advisory
https://medium.com/bindecy/huge-dirty-cow-cve-2017-1000405-110eca132de0 Exploit Issue Tracking Third Party Advisory
https://source.android.com/security/bulletin/pixel/2018-02-01 Third Party Advisory
https://www.exploit-db.com/exploits/43199/ Exploit Issue Tracking Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

26 Jun 2023, 16:55

Type Values Removed Values Added
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0180 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0180 - Third Party Advisory
References (CONFIRM) https://source.android.com/security/bulletin/pixel/2018-02-01 - (CONFIRM) https://source.android.com/security/bulletin/pixel/2018-02-01 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1040020 - (SECTRACK) http://www.securitytracker.com/id/1040020 - Third Party Advisory, VDB Entry

Information

Published : 2017-11-30 22:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-1000405

Mitre link : CVE-2017-1000405

CVE.ORG link : CVE-2017-1000405


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')