Wind River Support Network

HomeDefectsLIN8-8528
Fixed

LIN8-8528 : Security Advisory - linux - CVE-2017-15129

Created: Jan 14, 2018    Updated: Dec 3, 2018
Resolved Date: Feb 26, 2018
Found In Version: 8.0.0.24
Fix Version: 8.0.0.25
Severity: Standard
Applicable for: Wind River Linux 8
Component/s: Kernel

Description

A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.

https://nvd.nist.gov/vuln/detail/CVE-2017-15129

Other Downloads


CVEs


Live chat
Online