Rapid7 Vulnerability & Exploit Database

Debian: CVE-2017-10661: linux -- security update

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Debian: CVE-2017-10661: linux -- security update

Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
08/19/2017
Created
07/25/2018
Added
09/25/2017
Modified
02/24/2020

Description

Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.

Solution(s)

  • debian-upgrade-linux

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;