Max CVSS 7.2 Min CVSS 7.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-8890 7.2
The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.
24-02-2023 - 18:32 10-05-2017 - 16:29
Back to Top Mark selected
Back to Top