CVE-2017-10661

Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1e38da300e1e395a15048b0af1e5305bd91402f6 Issue Tracking Patch Third Party Advisory
http://www.debian.org/security/2017/dsa-3981 Mailing List Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.15 Release Notes Vendor Advisory
http://www.securityfocus.com/bid/100215 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4057 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4058 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0036 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1481136 Issue Tracking
https://github.com/torvalds/linux/commit/1e38da300e1e395a15048b0af1e5305bd91402f6 Issue Tracking Patch Third Party Advisory
https://source.android.com/security/bulletin/2017-08-01 Patch Vendor Advisory
https://www.exploit-db.com/exploits/43345/ Third Party Advisory VDB Entry
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1e38da300e1e395a15048b0af1e5305bd91402f6 Issue Tracking Patch Third Party Advisory
http://www.debian.org/security/2017/dsa-3981 Mailing List Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.15 Release Notes Vendor Advisory
http://www.securityfocus.com/bid/100215 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4057 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4058 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0036 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1481136 Issue Tracking
https://github.com/torvalds/linux/commit/1e38da300e1e395a15048b0af1e5305bd91402f6 Issue Tracking Patch Third Party Advisory
https://source.android.com/security/bulletin/2017-08-01 Patch Vendor Advisory
https://www.exploit-db.com/exploits/43345/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

21 Nov 2024, 03:06

Type Values Removed Values Added
References () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1e38da300e1e395a15048b0af1e5305bd91402f6 - Issue Tracking, Patch, Third Party Advisory () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1e38da300e1e395a15048b0af1e5305bd91402f6 - Issue Tracking, Patch, Third Party Advisory
References () http://www.debian.org/security/2017/dsa-3981 - Mailing List, Third Party Advisory () http://www.debian.org/security/2017/dsa-3981 - Mailing List, Third Party Advisory
References () http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.15 - Release Notes, Vendor Advisory () http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.15 - Release Notes, Vendor Advisory
References () http://www.securityfocus.com/bid/100215 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/100215 - Third Party Advisory, VDB Entry
References () https://access.redhat.com/errata/RHSA-2018:3083 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2018:3083 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2018:3096 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2018:3096 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2019:4057 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2019:4057 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2019:4058 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2019:4058 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2020:0036 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2020:0036 - Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=1481136 - Issue Tracking () https://bugzilla.redhat.com/show_bug.cgi?id=1481136 - Issue Tracking
References () https://github.com/torvalds/linux/commit/1e38da300e1e395a15048b0af1e5305bd91402f6 - Issue Tracking, Patch, Third Party Advisory () https://github.com/torvalds/linux/commit/1e38da300e1e395a15048b0af1e5305bd91402f6 - Issue Tracking, Patch, Third Party Advisory
References () https://source.android.com/security/bulletin/2017-08-01 - Patch, Vendor Advisory () https://source.android.com/security/bulletin/2017-08-01 - Patch, Vendor Advisory
References () https://www.exploit-db.com/exploits/43345/ - Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/43345/ - Third Party Advisory, VDB Entry

14 Mar 2024, 19:59

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
First Time Redhat enterprise Linux Aus
Redhat enterprise Linux
Debian
Redhat enterprise Linux Server For Power Little Endian Update Services For Sap Solutions
Debian debian Linux
Redhat enterprise Linux Server Eus
Redhat
References () http://www.debian.org/security/2017/dsa-3981 - () http://www.debian.org/security/2017/dsa-3981 - Mailing List, Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2018:3083 - () https://access.redhat.com/errata/RHSA-2018:3083 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2018:3096 - () https://access.redhat.com/errata/RHSA-2018:3096 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2019:4057 - () https://access.redhat.com/errata/RHSA-2019:4057 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2019:4058 - () https://access.redhat.com/errata/RHSA-2019:4058 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2020:0036 - () https://access.redhat.com/errata/RHSA-2020:0036 - Third Party Advisory
References () https://www.exploit-db.com/exploits/43345/ - () https://www.exploit-db.com/exploits/43345/ - Third Party Advisory, VDB Entry

Information

Published : 2017-08-19 18:29

Updated : 2024-11-21 03:06


NVD link : CVE-2017-10661

Mitre link : CVE-2017-10661

CVE.ORG link : CVE-2017-10661


JSON object : View

Products Affected

debian

  • debian_linux

redhat

  • enterprise_linux_aus
  • enterprise_linux_server_eus
  • enterprise_linux
  • enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions

linux

  • linux_kernel
CWE
CWE-416

Use After Free