Vulnerability CVE-2017-15126


Published: 2018-01-14

Description:
A use-after-free flaw was found in fs/userfaultfd.c in the Linux kernel before 4.13.6. The issue is related to the handling of fork failure when dealing with event messages. Failure to fork correctly can lead to a situation where a fork event will be removed from an already freed list of events with userfaultfd_ctx_put().

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=384632e67e0829deb8015ee6ad916b180049d252
http://www.securityfocus.com/bid/102516
https://access.redhat.com/errata/RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:1062
https://access.redhat.com/security/cve/CVE-2017-15126
https://bugzilla.redhat.com/show_bug.cgi?id=1523481
https://github.com/torvalds/linux/commit/384632e67e0829deb8015ee6ad916b180049d252
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.6

Copyright 2024, cxsecurity.com

 

Back to Top