Multiple race conditions in ipc/shm.c in the Linux kernel before 3.12.2 allow local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted application that uses shmctl IPC_RMID operations in conjunction with other shm system calls.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-12-09T18:00:00

Updated: 2024-08-06T17:53:46.050Z

Reserved: 2013-12-09T00:00:00

Link: CVE-2013-7026

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-12-09T18:55:10.640

Modified: 2023-11-07T02:17:51.830

Link: CVE-2013-7026

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-11-21T00:00:00Z

Links: CVE-2013-7026 - Bugzilla