CVE-2017-7374

Use-after-free vulnerability in fs/crypto/ in the Linux kernel before 4.10.7 allows local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, causing cryptographic transform objects to be freed prematurely.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Information

Published : 2017-03-31 13:59

Updated : 2023-02-14 13:38


NVD link : CVE-2017-7374

Mitre link : CVE-2017-7374


JSON object : View

CWE
CWE-416

Use After Free

CWE-476

NULL Pointer Dereference

Advertisement

dedicated server usa

Products Affected

linux

  • linux_kernel