CVE-2017-15951

CVE-2017-15951

The KEYS subsystem in the Linux kernel before 4.13.10 does not correctly synchronize the actions of updating versus finding a key in the "negative" state to avoid a race condition, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls.

Source: CVE-2017-15951

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다