CVE-2017-15951

high

Description

The KEYS subsystem in the Linux kernel before 4.13.10 does not correctly synchronize the actions of updating versus finding a key in the "negative" state to avoid a race condition, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls.

References

https://github.com/torvalds/linux/commit/363b02dab09b3226f3bd1420dad9c72b79a42a76

http://www.securityfocus.com/bid/101621

http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.10

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=363b02dab09b3226f3bd1420dad9c72b79a42a76

Details

Source: Mitre, NVD

Published: 2017-10-28

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High