[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2017-0307 -- Oracle kernel_python-perf_perf

ID: oval:org.secpod.oval:def:1501776Date: (C)2017-02-27   (M)2023-12-20
Class: PATCHFamily: unix




The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.

Platform:
Oracle Linux 6
Product:
kernel
python-perf
perf
Reference:
ELSA-2017-0307
CVE-2016-9555
CVE-2016-6136
CVE    2
CVE-2016-6136
CVE-2016-9555
CPE    6
cpe:/o:linux:linux_kernel
cpe:/o:linux:linux_kernel:4.8.7
cpe:/a:perf:perf
cpe:/a:python-perf:python-perf
...

© SecPod Technologies