Race condition in fs/timerfd.c in the Linux kernel before 4.10.15: Privilege escalation and denial of service vulnerability

Race condition in fs/timerfd.c in the Linux kernel before 4.10.15: Privilege escalation and denial of service vulnerability

CVE-2017-10661 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.