CVE-2017-15126

CVE Details

Release Date:2018-07-30

Description


A use-after-free flaw was found in fs/userfaultfd.c in the Linux kernelbefore 4.13.6. The issue is related to the handling of fork failure when dealing with event messages. Failure to fork correctly can lead to a situation where a fork event will be removed from an already freed list of events with userfaultfd_ctx_put().

See more information about CVE-2017-15126 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 9.3 Base Metrics: AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (kernel)ELSA-2018-10622018-04-16



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete