Race conditions in ipc/shm.c in Linux Kernel: Denial of Service and System Crash Vulnerability

Race conditions in ipc/shm.c in Linux Kernel: Denial of Service and System Crash Vulnerability

CVE-2013-7026 · MEDIUM Severity

AV:L/AC:M/AU:N/C:N/I:N/A:C

Multiple race conditions in ipc/shm.c in the Linux kernel before 3.12.2 allow local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted application that uses shmctl IPC_RMID operations in conjunction with other shm system calls.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.