U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2017-2618 Detail

Description

A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files before 4.9.10. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score matches with CNA score
CNA:  Red Hat, Inc.
Base Score:  5.5 MEDIUM
Vector:  CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: The NVD and the CNA have provided the same score. When this occurs only the CNA information is displayed, but the Acceptance Level icon for the CNA is given a checkmark to signify NVD concurrence.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/96272 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2017:0931 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:0932 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:0933 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2618 Issue Tracking  Patch  Third Party Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0c461cb727d146c9ef2d3e86214f498b78b7d125 Patch  Vendor Advisory 
https://marc.info/?l=selinux&m=148588165923772&w=2 Patch  Third Party Advisory 
https://www.debian.org/security/2017/dsa-3791 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-682 Incorrect Calculation cwe source acceptance level NIST  
CWE-193 Off-by-one Error Provider acceptance level Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

6 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2017-2618
NVD Published Date:
07/27/2018
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.