U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2017-7533 Detail

Description

Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.0 HIGH
Vector:  CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=49d31c2f389acfe83417083e1208422b4091cd9e Issue Tracking  Patch  Third Party Advisory 
http://openwall.com/lists/oss-security/2017/08/03/2 Mailing List  Patch  Third Party Advisory 
http://www.debian.org/security/2017/dsa-3927 Third Party Advisory 
http://www.debian.org/security/2017/dsa-3945 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/06/27/7 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/06/28/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/06/28/2 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/100123 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1039075 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2017:2473 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2585 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2669 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2770 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2869 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1468283 Issue Tracking  Patch  Third Party Advisory 
https://github.com/torvalds/linux/commit/49d31c2f389acfe83417083e1208422b4091cd9e Issue Tracking  Patch  Third Party Advisory 
https://patchwork.kernel.org/patch/9755753/ Issue Tracking  Patch  Third Party Advisory 
https://patchwork.kernel.org/patch/9755757/ Issue Tracking  Patch  Third Party Advisory 
https://source.android.com/security/bulletin/2017-12-01 Third Party Advisory 
https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg1408967.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

15 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2017-7533
NVD Published Date:
08/05/2017
NVD Last Modified:
06/21/2023
Source:
Red Hat, Inc.