CVE-2017-6353

Published Mar 1, 2017

Last updated 7 years ago

Overview

Description
net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986.
Source
cve@mitre.org
NVD status
Modified

Social media

Hype score
Not currently trending

Risk scores

CVSS 3.0

Type
Primary
Base score
5.5
Impact score
3.6
Exploitability score
1.8
Vector string
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Severity
MEDIUM

CVSS 2.0

Type
Primary
Base score
4.9
Impact score
6.9
Exploitability score
3.9
Vector string
AV:L/AC:L/Au:N/C:N/I:N/A:C

Weaknesses

nvd@nist.gov
CWE-415

Configurations