Race condition in ip4_datagram_release_cb function in Linux kernel before 3.15.2 allows local users to gain privileges or cause denial of service

Race condition in ip4_datagram_release_cb function in Linux kernel before 3.15.2 allows local users to gain privileges or cause denial of service

CVE-2014-9914 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Race condition in the ip4_datagram_release_cb function in net/ipv4/datagram.c in the Linux kernel before 3.15.2 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect expectations about locking during multithreaded access to internal data structures for IPv4 UDP sockets.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.