CVE-2014-9914

high

Description

Race condition in the ip4_datagram_release_cb function in net/ipv4/datagram.c in the Linux kernel before 3.15.2 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect expectations about locking during multithreaded access to internal data structures for IPv4 UDP sockets.

References

https://github.com/torvalds/linux/commit/9709674e68646cee5a24e3000b3558d25412203a

http://www.securitytracker.com/id/1037798

http://www.securityfocus.com/bid/96100

http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2

http://source.android.com/security/bulletin/2017-02-01.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9709674e68646cee5a24e3000b3558d25412203a

Details

Source: Mitre, NVD

Published: 2017-02-07

Updated: 2023-01-17

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High