CVE-2017-6353

CVE-2017-6353

net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986.

Source: CVE-2017-6353

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다