CVE-2017-1000405

Public on 2017-11-30
Modified on 2018-02-21
Description
A flaw was found in the patches used to fix the 'dirtycow' vulnerability (CVE-2016-5195). An attacker, able to run local code, can exploit a race condition in transparent huge pages to modify usually read-only huge pages.
Severity
Important severity
Important
CVSS v3 Base Score
6.1
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2017-12-21 ALAS-2017-937 Fixed
Amazon Linux 1 kernel 2018-02-20 ALAS-2018-956 Fixed
Amazon Linux 2 - Core kernel 2018-02-20 ALAS2-2018-956 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.1 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
NVD CVSSv2 6.9 AV:L/AC:M/Au:N/C:C/I:C/A:C
NVD CVSSv3 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H