Use-after-free vulnerability in XFRM dump policy implementation in Linux kernel

Use-after-free vulnerability in XFRM dump policy implementation in Linux kernel

CVE-2017-16939 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.