Lucene search

K
redhatcveRedhat.comRH:CVE-2017-10661
HistoryAug 14, 2017 - 8:49 a.m.

CVE-2017-10661

2017-08-1408:49:02
redhat.com
access.redhat.com
52

0.001 Low

EPSS

Percentile

36.1%

A race condition was found in the Linux kernel before version 4.11-rc1 in β€˜fs/timerfd.c’ file which allows a local user to cause a kernel list corruption or use-after-free via simultaneous operations with a file descriptor which leverage improper β€˜might_cancel’ queuing. An unprivileged local user could use this flaw to cause a denial of service of the system. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.