CVE-2017-8890

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.07 % (33th)
0.07% Progress
Affected Products 2
Advisories 53

The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.

Weaknesses
CWE-415
Double Free
Related CVEs
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2017-05-10 16:29:00
(7 years ago)
Updated Date
2023-02-24 18:32:39
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 3.2.89 version cpe:2.3:o:linux:linux_kernel < 3.2.89
  Linux Kernel from 3.3 version and prior 3.10.106 version cpe:2.3:o:linux:linux_kernel >= 3.3 < 3.10.106
  Linux Kernel from 3.11 version and prior 3.16.44 version cpe:2.3:o:linux:linux_kernel >= 3.11 < 3.16.44
  Linux Kernel from 3.17 version and prior 3.18.56 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.56
  Linux Kernel from 3.19 version and prior 4.1.42 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.42
  Linux Kernel from 4.2 version and prior 4.4.71 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.71
  Linux Kernel from 4.5 version and prior 4.9.31 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.31
  Linux Kernel from 4.10 version and prior 4.11.4 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.11.4

Configuration #2

    CPE23 From Up To
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...