vulnerability
Red Hat: CVE-2017-8890: Important: kernel security, bug fix, and enhancement update (Multiple Advisories)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:L/AC:L/Au:N/C:C/I:C/A:C) | 2017-05-10 | 2017-08-03 | 2021-03-03 |
Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
2017-05-10
Added
2017-08-03
Modified
2021-03-03
Description
The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.
Solution(s)
redhat-upgrade-kernelredhat-upgrade-kernel-rt
References
- BID-98562
- DEBIAN-DLA-993-1
- DEBIAN-DSA-3886
- NVD-CVE-2017-8890
- REDHAT-RHSA-2017:1842
- REDHAT-RHSA-2017:2077
- REDHAT-RHSA-2017:2669
- REDHAT-RHSA-2018:1854
- UBUNTU-USN-3324-1
- UBUNTU-USN-3325-1
- UBUNTU-USN-3326-1
- UBUNTU-USN-3327-1
- UBUNTU-USN-3328-1
- UBUNTU-USN-3329-1
- UBUNTU-USN-3330-1
- UBUNTU-USN-3331-1
- UBUNTU-USN-3332-1
- UBUNTU-USN-3333-1
- UBUNTU-USN-3334-1
- UBUNTU-USN-3335-1
- UBUNTU-USN-3342-1
- UBUNTU-USN-3342-2
- UBUNTU-USN-3343-1
- UBUNTU-USN-3343-2
- UBUNTU-USN-3344-1
- UBUNTU-USN-3344-2
- UBUNTU-USN-3345-1

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.