[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-10661Date: (C)2017-08-22   (M)2024-04-19


Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score : 7.6
Exploit Score: 1.0Exploit Score: 4.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-100215
EXPLOIT-DB-43345
DSA-3981
RHSA-2018:3083
RHSA-2018:3096
RHSA-2019:4057
RHSA-2019:4058
RHSA-2020:0036
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1e38da300e1e395a15048b0af1e5305bd91402f6
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.15
https://bugzilla.redhat.com/show_bug.cgi?id=1481136
https://github.com/torvalds/linux/commit/1e38da300e1e395a15048b0af1e5305bd91402f6
https://source.android.com/security/bulletin/2017-08-01

CWE    1
CWE-416
OVAL    12
oval:org.secpod.oval:def:52898
oval:org.secpod.oval:def:703879
oval:org.secpod.oval:def:97626
oval:org.secpod.oval:def:205039
...

© SecPod Technologies