https://www.systemtek.co.uk/2019/05/linux-kernel-rds_tcp_kill_sock-function-race-condition-vulnerability-cve-2019-11815/
Linux Kernel rds_tcp_kill_sock Function Race Condition Vulnerability [CVE-2019-11815]