CVE Vulnerabilities

CVE-2017-8890

Double Free

Published: May 10, 2017 | Modified: Feb 24, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux * 3.2.89 (excluding)
Linux_kernel Linux 3.3 (including) 3.10.106 (excluding)
Linux_kernel Linux 3.11 (including) 3.16.44 (excluding)
Linux_kernel Linux 3.17 (including) 3.18.56 (excluding)
Linux_kernel Linux 3.19 (including) 4.1.42 (excluding)
Linux_kernel Linux 4.2 (including) 4.4.71 (excluding)
Linux_kernel Linux 4.5 (including) 4.9.31 (excluding)
Linux_kernel Linux 4.10 (including) 4.11.4 (excluding)

Potential Mitigations

References