The KEYS subsystem in the Linux kernel before 4.13.10 does not correctly synchronize the actions of updating versus finding a key in the "negative" state to avoid a race condition, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-28T02:00:00

Updated: 2024-08-05T20:13:06.206Z

Reserved: 2017-10-27T00:00:00

Link: CVE-2017-15951

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-28T02:29:00.217

Modified: 2023-01-19T15:45:25.270

Link: CVE-2017-15951

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-10-18T00:00:00Z

Links: CVE-2017-15951 - Bugzilla