2024-05-26 14:27:05 +02:00
### [CVE-2017-10661](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10661)



### Description
Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.
### POC
#### Reference
- https://www.exploit-db.com/exploits/43345/
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/GeneBlue/CVE-2017-10661_POC
- https://github.com/kdn111/linux-kernel-exploitation
- https://github.com/khanhdn111/linux-kernel-exploitation
- https://github.com/khanhdz-06/linux-kernel-exploitation
- https://github.com/khanhdz191/linux-kernel-exploitation
- https://github.com/khanhhdz/linux-kernel-exploitation
- https://github.com/khanhhdz06/linux-kernel-exploitation
- https://github.com/khanhnd123/linux-kernel-exploitation
- https://github.com/knd06/linux-kernel-exploitation
- https://github.com/lnick2023/nicenice
2024-08-11 18:44:53 +00:00
- https://github.com/ndk06/linux-kernel-exploitation
2024-05-26 14:27:05 +02:00
- https://github.com/ndk191/linux-kernel-exploitation
- https://github.com/ostrichxyz7/kexps
- https://github.com/qazbnm456/awesome-cve-poc
- https://github.com/ssr-111/linux-kernel-exploitation
- https://github.com/tangsilian/android-vuln
2024-06-22 09:37:59 +00:00
- https://github.com/wkhnh06/linux-kernel-exploitation
2024-05-26 14:27:05 +02:00
- https://github.com/xairy/linux-kernel-exploitation
- https://github.com/xbl3/awesome-cve-poc_qazbnm456