6.5
CVSSv3

CVE-2017-17741

Published: 18/12/2017 Updated: 25/04/2018
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.5 | Impact Score: 4 | Exploitability Score: 2
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The KVM implementation in the Linux kernel up to and including 4.14.7 allows malicious users to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 9.0

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2017-8824 Mohamed Ghannam discovered that the DCCP implementation did not correctly manage resources when a socket is disconnected and reconnected, potentially leading to a use-after-free ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Linux kernel compiled with the KVM virtualization (CONFIG_KVM) support is vulnerable to an out-of-bounds read access issue It could occur when emulating vmcall instructions invoked by a guest A guest user/process could use this flaw to disclose kernel memory bytes ...
Stack-based out-of-bounds read via vmcall instructionLinux kernel compiled with the KVM virtualization (CONFIG_KVM) support is vulnerable to an out-of-bounds read access issue It could occur when emulating vmcall instructions invoked by a guest A guest user/process could use this flaw to disclose kernel memory bytes(CVE-2017-17741) drivers/block ...
Race condition in raw_sendmsg function allows denial-of-service or kernel addresses leakA flaw was found in the Linux kernel's implementation of raw_sendmsg allowing a local attacker to panic the kernel or possibly leak kernel addresses A local attacker, with the privilege of creating raw sockets, can abuse a possible race condition when setting t ...
Kernel address information leak in drivers/acpi/sbshcc:acpi_smbus_hc_add() function potentially allowing KASLR bypassThe acpi_smbus_hc_add function in drivers/acpi/sbshcc in the Linux kernel, through 41415, allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call(CVE-2018-5750) Improper sortin ...
The KVM implementation in the Linux kernel through 4147 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86c and include/trace/events/kvmh ...