Vulnerability Details : CVE-2017-15126
A use-after-free flaw was found in fs/userfaultfd.c in the Linux kernel before 4.13.6. The issue is related to the handling of fork failure when dealing with event messages. Failure to fork correctly can lead to a situation where a fork event will be removed from an already freed list of events with userfaultfd_ctx_put().
Vulnerability category: OverflowMemory Corruption
Products affected by CVE-2017-15126
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-15126
1.22%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 78 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-15126
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.1
|
HIGH | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.2
|
5.9
|
NIST |
CWE ids for CVE-2017-15126
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: secalert@redhat.com (Primary)
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Secondary)
References for CVE-2017-15126
-
https://github.com/torvalds/linux/commit/384632e67e0829deb8015ee6ad916b180049d252
userfaultfd: non-cooperative: fix fork use after free · torvalds/linux@384632e · GitHubThird Party Advisory
-
https://access.redhat.com/security/cve/CVE-2017-15126
CVE-2017-15126 - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/102516
Linux Kernel 'fs/userfaultfd.c' Local Use After Free Memory Corruption VulnerabilityThird Party Advisory;VDB Entry
-
https://access.redhat.com/errata/RHSA-2018:0676
RHSA-2018:0676 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1523481
1523481 – (CVE-2017-15126) CVE-2017-15126 kernel: Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.cIssue Tracking;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1062
RHSA-2018:1062 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=384632e67e0829deb8015ee6ad916b180049d252
kernel/git/torvalds/linux.git - Linux kernel source treeVendor Advisory
-
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.6
Vendor Advisory
Jump to