CVE-2017-17052 (NVD)

2017-11-29

The mm_init function in kernel/fork.c in the Linux kernel before 4.12.10 does not clear the ->exe_file member of a new process's mm_struct, allowing a local attacker to achieve a use-after-free or possibly have unspecified other impact by running a specially crafted program.

linux - Tree: 2b7e8665b4

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: