A use-after-free flaw was found in fs/userfaultfd.c in the Linux kernel before 4.13.6. The issue is related to the handling of fork failure when dealing with event messages. Failure to fork correctly can lead to a situation where a fork event will be removed from an already freed list of events with userfaultfd_ctx_put().
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-01-14T06:00:00

Updated: 2024-08-05T19:50:16.412Z

Reserved: 2017-10-08T00:00:00

Link: CVE-2017-15126

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-14T06:29:00.217

Modified: 2024-02-05T19:52:32.133

Link: CVE-2017-15126

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-12-05T00:00:00Z

Links: CVE-2017-15126 - Bugzilla