Lucene search

K
cvelistMitreCVELIST:CVE-2017-11176
HistoryJul 11, 2017 - 11:00 p.m.

CVE-2017-11176

2017-07-1123:00:00
mitre
www.cve.org
1

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.0%

The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact.