Lucene search

K
redhatcveRedhat.comRH:CVE-2017-8890
HistoryMay 17, 2017 - 3:09 p.m.

CVE-2017-8890

2017-05-1715:09:18
redhat.com
access.redhat.com
38

0.001 Low

EPSS

Percentile

32.1%

The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.