Max CVSS 7.6 Min CVSS 7.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-10661 7.6
Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel q
14-03-2024 - 19:59 19-08-2017 - 18:29
Back to Top Mark selected
Back to Top