Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-10661
HistoryAug 19, 2017 - 12:00 a.m.

CVE-2017-10661

2017-08-1900:00:00
ubuntu.com
ubuntu.com
24

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

35.2%

Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows
local users to gain privileges or cause a denial of service (list
corruption or use-after-free) via simultaneous file-descriptor operations
that leverage improper might_cancel queueing.

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchlinux<Β 3.13.0-135.184UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-79.100UNKNOWN
ubuntu17.04noarchlinux<Β 4.10.0-22.24UNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1018.27UNKNOWN
ubuntu16.04noarchlinux-gke<Β 4.4.0-1014.14UNKNOWN
ubuntu16.04noarchlinux-hwe<Β 4.10.0-27.30~16.04.2UNKNOWN
ubuntu18.04noarchlinux-hwe-edge<Β 4.18.0-8.9~18.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge<Β 4.10.0-27.30~16.04.2UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<Β 4.4.0-79.100~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2<Β 4.4.0-1057.64UNKNOWN
Rows per page:
1-10 of 131

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

35.2%