net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-01T20:00:00

Updated: 2024-08-05T15:25:49.140Z

Reserved: 2017-02-26T00:00:00

Link: CVE-2017-6353

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-01T20:59:00.720

Modified: 2017-11-04T01:29:47.710

Link: CVE-2017-6353

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-02-23T00:00:00Z

Links: CVE-2017-6353 - Bugzilla