Skip to content

A use-after-free vulnerability was found in network...

Moderate severity Unreviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Feb 13, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.

References

Published by the National Vulnerability Database Jan 9, 2018
Published to the GitHub Advisory Database May 14, 2022
Last updated Feb 13, 2023

Severity

Moderate
5.5
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE ID

CVE-2017-15129

GHSA ID

GHSA-9324-w9gg-mxf6

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.