[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-6074Date: (C)2017-02-21   (M)2024-03-26


The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1037876
EXPLOIT-DB-41457
EXPLOIT-DB-41458
BID-96310
DSA-3791
RHSA-2017:0293
RHSA-2017:0294
RHSA-2017:0295
RHSA-2017:0316
RHSA-2017:0323
RHSA-2017:0324
RHSA-2017:0345
RHSA-2017:0346
RHSA-2017:0347
RHSA-2017:0365
RHSA-2017:0366
RHSA-2017:0403
RHSA-2017:0501
RHSA-2017:0932
RHSA-2017:1209
http://www.openwall.com/lists/oss-security/2017/02/22/3
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
https://source.android.com/security/bulletin/2017-07-01
https://www.tenable.com/security/tns-2017-07

CWE    1
CWE-415
OVAL    37
oval:org.secpod.oval:def:89044975
oval:org.secpod.oval:def:89044560
oval:org.secpod.oval:def:112085
oval:org.secpod.oval:def:501980
...

© SecPod Technologies