Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-10661
HistoryAug 19, 2017 - 6:29 p.m.

Race condition

2017-08-1918:29:00
PRIOn knowledge base
www.prio-n.com
12

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.4%

Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.

CPENameOperatorVersion
linux_kernelle4.10.14