CVE-2017-15951

The KEYS subsystem in the Linux kernel before 4.13.10 does not correctly synchronize the actions of updating versus finding a key in the "negative" state to avoid a race condition, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-28 02:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-15951

Mitre link : CVE-2017-15951

CVE.ORG link : CVE-2017-15951


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-20

Improper Input Validation