Lucene search

K
redhatcveRedhat.comRH:CVE-2017-15115
HistoryNov 15, 2017 - 11:19 a.m.

CVE-2017-15115

2017-11-1511:19:27
redhat.com
access.redhat.com
31

EPSS

0

Percentile

10.1%

A vulnerability was found in the Linux kernel when peeling off an association to the socket in another network namespace. All transports in this association are not to be rehashed and keep using the old key in hashtable, thus removing transports from hashtable when closing the socket, all transports are being freed. Later on a use-after-free issue could be caused when looking up an association and dereferencing the transports.