Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-15126
HistoryJan 14, 2018 - 12:00 a.m.

CVE-2017-15126

2018-01-1400:00:00
ubuntu.com
ubuntu.com
7

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.025 Low

EPSS

Percentile

90.0%

A use-after-free flaw was found in fs/userfaultfd.c in the Linux kernel
before 4.13.6. The issue is related to the handling of fork failure when
dealing with event messages. Failure to fork correctly can lead to a
situation where a fork event will be removed from an already freed list of
events with userfaultfd_ctx_put().

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchlinux< 4.13.0-17.20UNKNOWN
ubuntu16.04noarchlinux-azure< 4.13.0-1005.7UNKNOWN
ubuntu17.10noarchlinux-raspi2< 4.13.0-1006.6UNKNOWN

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.025 Low

EPSS

Percentile

90.0%