[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2017-3522 -- Oracle kernel-uek

ID: oval:org.secpod.oval:def:1501779Date: (C)2017-02-27   (M)2024-01-29
Class: PATCHFamily: unix




The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.

Platform:
Oracle Linux 6
Product:
kernel-uek
Reference:
ELSA-2017-3522
CVE-2017-6074
CVE    1
CVE-2017-6074
CPE    2
cpe:/o:oracle:linux:6
cpe:/o:oracle:kernel-uek

© SecPod Technologies