Use-after-free vulnerability in fs/crypto/ in the Linux kernel before 4.10.7 allows local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, causing cryptographic transform objects to be freed prematurely.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-31T20:00:00

Updated: 2024-08-05T15:56:36.459Z

Reserved: 2017-03-31T00:00:00

Link: CVE-2017-7374

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-31T20:59:00.167

Modified: 2023-02-14T21:38:04.967

Link: CVE-2017-7374

cve-icon Redhat

Severity : Low

Publid Date: 2017-03-31T00:00:00Z

Links: CVE-2017-7374 - Bugzilla