CVE-2017-6353

net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Information

Published : 2017-03-01 12:59

Updated : 2017-11-03 18:29


NVD link : CVE-2017-6353

Mitre link : CVE-2017-6353


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

linux

  • linux_kernel