Description

The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.

INFO

Published Date :

May 10, 2017, 4:29 p.m.

Last Modified :

Feb. 24, 2023, 6:32 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2017-8890 has a 19 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-8890 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-8890.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=657831ffc38e30092a2d5f03d385d710eb88b09a Issue Tracking Patch Third Party Advisory
http://www.debian.org/security/2017/dsa-3886 Third Party Advisory
http://www.securityfocus.com/bid/98562 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1842 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2077 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2669 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1854 Third Party Advisory
https://github.com/torvalds/linux/commit/657831ffc38e30092a2d5f03d385d710eb88b09a Issue Tracking Patch Third Party Advisory
https://source.android.com/security/bulletin/2017-09-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

None

Makefile C

Updated: 6 months, 4 weeks ago
2 stars 1 fork 1 watcher
Born at : July 22, 2023, 3:11 a.m. This repo has been linked 18 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks, 1 day ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

Linux Eelvation(持续更新)

cve-2021-3156 cve-2019-7304 cve-2019-13272 cve-2018-18955 cve-2018-1000001 cve-2018-17182 cve-2017-1000367 cve-2017-1000112 cve-2017-16995 cve-2017-16939 linux-kernel elevation cve-2021-4034 cve-2022-0847

C Shell Python Ruby Makefile HTML

Updated: 3 weeks ago
390 stars 92 fork 92 watcher
Born at : March 30, 2021, 7:09 a.m. This repo has been linked 72 different CVEs too.

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

C Shell Makefile Meson

Updated: 2 weeks, 1 day ago
1152 stars 182 fork 182 watcher
Born at : Dec. 11, 2020, 1:28 p.m. This repo has been linked 38 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

Fjsec LSM disabler for Fujitsu Arrows NX F-01F (Android 4.4.2, build # V10R22A, kernel version 3.4.0)

Makefile C

Updated: 3 weeks, 3 days ago
1 stars 0 fork 0 watcher
Born at : March 29, 2020, 8:27 p.m. This repo has been linked 1 different CVEs too.

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

C Shell Makefile

Updated: 2 weeks ago
621 stars 76 fork 76 watcher
Born at : Nov. 27, 2019, 7:50 a.m. This repo has been linked 37 different CVEs too.

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

For Metasploit pull request

C

Updated: 5 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 3, 2019, 4:14 a.m. This repo has been linked 1 different CVEs too.

安卓内核提权漏洞分析

Makefile C Shell Assembly PLpgSQL C++ Java Batchfile Objective-C Perl

Updated: 3 weeks ago
474 stars 112 fork 112 watcher
Born at : Dec. 18, 2018, 5:16 p.m. This repo has been linked 34 different CVEs too.

None

C Batchfile Makefile

Updated: 3 weeks, 3 days ago
35 stars 13 fork 13 watcher
Born at : July 2, 2018, 2:21 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-8890 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-8890 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.10.15 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.89 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.10.106 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.16.44 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.56 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.42 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.71 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.31 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.11.4
  • Modified Analysis by [email protected]

    Aug. 30, 2018

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C) (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1842 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1842 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2669 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2669 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3886 No Types Assigned http://www.debian.org/security/2017/dsa-3886 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1854 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1854 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/98562 No Types Assigned http://www.securityfocus.com/bid/98562 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2077 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2077 Third Party Advisory
    Changed Reference Type https://source.android.com/security/bulletin/2017-09-01 No Types Assigned https://source.android.com/security/bulletin/2017-09-01 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 20, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1854 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2077 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1842 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2669 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3886 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 09, 2017

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/2017-09-01 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 25, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98562 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=657831ffc38e30092a2d5f03d385d710eb88b09a No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=657831ffc38e30092a2d5f03d385d710eb88b09a Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/657831ffc38e30092a2d5f03d385d710eb88b09a No Types Assigned https://github.com/torvalds/linux/commit/657831ffc38e30092a2d5f03d385d710eb88b09a Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-415
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:4.10.15:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-8890 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-8890 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.32609

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability