CVE-2017-15129

CVE Details

Release Date:2018-07-30

Description


A use-after-free vulnerability was found in network namespaces codeaffecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.

See more information about CVE-2017-15129 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.9 Base Metrics: AV:L/AC:L/Au:N/C:N/I:N/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2018-41082018-05-15
Oracle Linux version 7 (kernel)ELSA-2018-10622018-04-16
Oracle Linux version 7 (kernel-uek)ELSA-2018-41082018-05-15
Oracle VM version 3.4 (kernel-uek)OVMSA-2018-00432018-05-16



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete