CVE-2017-15126

CVSS v3.1 8.1 (High)
81% Progress
CVSS v2.0 9.3 (High)
93% Progress
EPSS 2.53 % (90th)
2.53% Progress
Affected Products 1
Advisories 3

A use-after-free flaw was found in fs/userfaultfd.c in the Linux kernel before 4.13.6. The issue is related to the handling of fork failure when dealing with event messages. Failure to fork correctly can lead to a situation where a fork event will be removed from an already freed list of events with userfaultfd_ctx_put().

Weaknesses
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2018-01-14 06:29:00
(6 years ago)
Updated Date
2024-02-05 19:52:32
(7 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 4.11 version and prior 4.13.6 version cpe:2.3:o:linux:linux_kernel >= 4.11 < 4.13.6
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...