Lucene search

K
redhatcveRedhat.comRH:CVE-2017-6353
HistoryMar 03, 2017 - 3:19 p.m.

CVE-2017-6353

2017-03-0315:19:47
redhat.com
access.redhat.com
33

0.001 Low

EPSS

Percentile

35.4%

It was found that the code in net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. This vulnerability was introduced by CVE-2017-5986 fix (commit 2dcab5984841).