A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-01-09T19:00:00

Updated: 2024-08-05T19:50:15.698Z

Reserved: 2017-10-08T00:00:00

Link: CVE-2017-15129

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-09T19:29:00.217

Modified: 2024-02-08T02:07:55.783

Link: CVE-2017-15129

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-12-19T00:00:00Z

Links: CVE-2017-15129 - Bugzilla