CVE-2017-6353 (NVD)

2017-03-01

net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986.

linux - Tree: dfcb9f4f99

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: