The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-10T16:00:00

Updated: 2024-08-05T16:48:22.695Z

Reserved: 2017-05-10T00:00:00

Link: CVE-2017-8890

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-10T16:29:00.197

Modified: 2023-02-24T18:32:39.967

Link: CVE-2017-8890

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-05-09T00:00:00Z

Links: CVE-2017-8890 - Bugzilla