Use-after-free vulnerability in fs/crypto/ in Linux kernel before 4.10.7

Use-after-free vulnerability in fs/crypto/ in Linux kernel before 4.10.7

CVE-2017-7374 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Use-after-free vulnerability in fs/crypto/ in the Linux kernel before 4.10.7 allows local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, causing cryptographic transform objects to be freed prematurely.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.