CVE-2017-15129

CVSS v3.1 4.7 (Medium)
47% Progress
CVSS v2.0 4.9 (Medium)
49% Progress
EPSS 0.04 % (11th)
0.04% Progress
Affected Products 20
Advisories 14

A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.

Weaknesses
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2018-01-09 19:29:00
(6 years ago)
Updated Date
2024-02-08 02:07:55
(7 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 4.0 version and prior 4.14.11 version cpe:2.3:o:linux:linux_kernel >= 4.0 < 4.14.11
  Linux Kernel 4.15 Rc1 cpe:2.3:o:linux:linux_kernel:4.15:rc1
  Linux Kernel 4.15 Rc2 cpe:2.3:o:linux:linux_kernel:4.15:rc2
  Linux Kernel 4.15 Rc3 cpe:2.3:o:linux:linux_kernel:4.15:rc3
  Linux Kernel 4.15 Rc4 cpe:2.3:o:linux:linux_kernel:4.15:rc4

Configuration #2

    CPE23 From Up To
  Fedoraproject Fedora 27 cpe:2.3:o:fedoraproject:fedora:27

Configuration #3

    CPE23 From Up To
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm
  Canonical Ubuntu Linux 17.10 cpe:2.3:o:canonical:ubuntu_linux:17.10

Configuration #4

    CPE23 From Up To
  Redhat Enterprise Linux 7.0 cpe:2.3:o:redhat:enterprise_linux:7.0
  Redhat Enterprise Linux Compute Node Eus 7.4 cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.4
  Redhat Enterprise Linux Desktop 7.0 cpe:2.3:o:redhat:enterprise_linux_desktop:7.0
  Redhat Enterprise Linux Eus 7.4 cpe:2.3:o:redhat:enterprise_linux_eus:7.4
  Redhat Enterprise Linux Eus 7.6 cpe:2.3:o:redhat:enterprise_linux_eus:7.6
  Redhat Enterprise Linux Eus 7.7 cpe:2.3:o:redhat:enterprise_linux_eus:7.7
  Redhat Enterprise Linux for Ibm Z Systems 7.0 cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0
  Redhat Enterprise Linux for Ibm Z Systems Eus 7.4 cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.4
  Redhat Enterprise Linux for Power Big Endian 7.0 cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0
  Redhat Enterprise Linux for Power Big Endian Eus 7.4 cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4
  Redhat Enterprise Linux for Power Little Endian Eus 7.4 cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.4
  Redhat Enterprise Linux for Real Time 7.0 cpe:2.3:o:redhat:enterprise_linux_for_real_time:7.0
  Redhat Enterprise Linux for Real Time For Nfv 7 cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7
  Redhat Enterprise Linux for Scientific Computing 7.0 cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0
  Redhat Enterprise Linux Server 7.0 cpe:2.3:o:redhat:enterprise_linux_server:7.0
  Redhat Enterprise Linux Server Aus 7.4 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4
  Redhat Enterprise Linux Server Tus 7.4 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4
  Redhat Enterprise Linux Server Tus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6
  Redhat Enterprise Linux Server Tus 7.7 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7
  Redhat Enterprise Linux Server Update Services for Sap Solutions 7.4 cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.4
  Redhat Enterprise Linux Workstation 7.0 cpe:2.3:o:redhat:enterprise_linux_workstation:7.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...