Lucene search

K
redhatcveRedhat.comRH:CVE-2017-1000111
HistoryAug 11, 2017 - 8:18 a.m.

CVE-2017-1000111

2017-08-1108:18:42
redhat.com
access.redhat.com
25

0.001 Low

EPSS

Percentile

26.9%

A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel’s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.