CVE-2017-15126

CVE-2017-15126

A use-after-free flaw was found in fs/userfaultfd.c in the Linux kernel before 4.13.6. The issue is related to the handling of fork failure when dealing with event messages. Failure to fork correctly can lead to a situation where a fork event will be removed from an already freed list of events with userfaultfd_ctx_put().

Source: CVE-2017-15126

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다