vulnerability
SUSE: CVE-2017-10661: SUSE Linux Security Advisory
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
8 | (AV:N/AC:H/Au:N/C:C/I:C/A:C) | Aug 19, 2017 | Sep 19, 2017 | Feb 4, 2022 |
Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
Aug 19, 2017
Added
Sep 19, 2017
Modified
Feb 4, 2022
Description
Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.
Solution(s)
suse-upgrade-kernel-defaultsuse-upgrade-kernel-docssuse-upgrade-kernel-ec2suse-upgrade-kernel-ec2-develsuse-upgrade-kernel-ec2-extra
References
- SUSE-SUSE-SU-2017:2525-1
- SUSE-SUSE-SU-2017:2694-1
- SUSE-SUSE-SU-2017:2908-1
- SUSE-SUSE-SU-2017:2920-1
- SUSE-SUSE-SU-2017:3265-1
- SUSE-SUSE-SU-2017:3286-1
- SUSE-SUSE-SU-2017:3287-1
- SUSE-SUSE-SU-2017:3288-1
- SUSE-SUSE-SU-2017:3289-1
- SUSE-SUSE-SU-2017:3290-1
- SUSE-SUSE-SU-2017:3291-1
- SUSE-SUSE-SU-2017:3292-1
- SUSE-SUSE-SU-2017:3293-1
- SUSE-SUSE-SU-2017:3296-1
- SUSE-SUSE-SU-2017:3299-1
- SUSE-SUSE-SU-2017:3301-1
- SUSE-SUSE-SU-2017:3302-1
- SUSE-SUSE-SU-2017:3303-1
- SUSE-SUSE-SU-2017:3304-1
- SUSE-SUSE-SU-2017:3305-1
- SUSE-SUSE-SU-2017:3306-1
- SUSE-SUSE-SU-2017:3308-1
- SUSE-SUSE-SU-2017:3309-1
- SUSE-SUSE-SU-2017:3310-1
- SUSE-SUSE-SU-2017:3312-1
- SUSE-SUSE-SU-2017:3313-1
- SUSE-SUSE-SU-2017:3316-1
- SUSE-SUSE-SU-2017:3318-1
- SUSE-SUSE-SU-2017:3320-1
- SUSE-SUSE-SU-2017:3321-1
- SUSE-SUSE-SU-2017:3322-1
- SUSE-SUSE-SU-2017:3323-1
- SUSE-SUSE-SU-2017:3332-1
- SUSE-SUSE-SU-2017:3336-1
- SUSE-SUSE-SU-2017:3337-1
- SUSE-SUSE-SU-2017:3340-1
- DEBIAN-DSA-3981
- BID-100215
- REDHAT-RHSA-2018:3083
- REDHAT-RHSA-2018:3096
- NVD-CVE-2017-10661
- UBUNTU-USN-3470-1
- UBUNTU-USN-3470-2

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.