CVE-2017-15126

high

Description

A use-after-free flaw was found in fs/userfaultfd.c in the Linux kernel before 4.13.6. The issue is related to the handling of fork failure when dealing with event messages. Failure to fork correctly can lead to a situation where a fork event will be removed from an already freed list of events with userfaultfd_ctx_put().

References

https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.6

https://github.com/torvalds/linux/commit/384632e67e0829deb8015ee6ad916b180049d252

https://bugzilla.redhat.com/show_bug.cgi?id=1523481

https://access.redhat.com/security/cve/CVE-2017-15126

https://access.redhat.com/errata/RHSA-2018:1062

https://access.redhat.com/errata/RHSA-2018:0676

http://www.securityfocus.com/bid/102516

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=384632e67e0829deb8015ee6ad916b180049d252

Details

Source: Mitre, NVD

Published: 2018-01-14

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High