Lucene search

K
redhatcveRedhat.comRH:CVE-2017-16939
HistoryOct 10, 2019 - 10:51 p.m.

CVE-2017-16939

2019-10-1022:51:41
redhat.com
access.redhat.com
17

0.0004 Low

EPSS

Percentile

0.4%

The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.