Race condition vulnerability in Linux kernel's KEYS subsystem

Race condition vulnerability in Linux kernel's KEYS subsystem

CVE-2017-15951 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The KEYS subsystem in the Linux kernel before 4.13.10 does not correctly synchronize the actions of updating versus finding a key in the "negative" state to avoid a race condition, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.