[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-8890Date: (C)2017-05-11   (M)2024-02-22


The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-98562
DSA-3886
RHSA-2017:1842
RHSA-2017:2077
RHSA-2017:2669
RHSA-2018:1854
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=657831ffc38e30092a2d5f03d385d710eb88b09a
https://github.com/torvalds/linux/commit/657831ffc38e30092a2d5f03d385d710eb88b09a
https://source.android.com/security/bulletin/2017-09-01

CWE    1
CWE-415
OVAL    34
oval:org.secpod.oval:def:112429
oval:org.secpod.oval:def:1600723
oval:org.secpod.oval:def:112464
oval:org.secpod.oval:def:89044695
...

© SecPod Technologies