linux-kernel-exploits/2017/CVE-2017-16939
Aaron Lewis da125ccd94 add cve-2017-16939 2018-01-20 17:10:25 +08:00
..
cve-2017-16939.c add cve-2017-16939 2018-01-20 17:10:25 +08:00
readme.md add cve-2017-16939 2018-01-20 17:10:25 +08:00

CVE-2017-16939

来源: SSD Advisory Linux Kernel XFRM Privilege Escalation

漏洞概要

The following advisory describes a Use-after-free vulnerability found in Linux kernel that can lead to privilege escalation. The vulnerability found in Netlink socket subsystem XFRM.

Netlink is used to transfer information between the kernel and user-space processes. It consists of a standard sockets-based interface for user space processes and an internal kernel API for kernel modules.