CVE-2017-15649

CVSS v3.0 7.8 (High)
78% Progress
CVSS v2.0 4.6 (Medium)
46% Progress
EPSS 0.04 % (0th)
0.04% Progress
Affected Products 1
Advisories 58

net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346.

Weaknesses
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Related CVEs
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2017-10-19 22:29:00
(7 years ago)
Updated Date
2018-08-24 10:29:00
(6 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel 4.13.5 and prior versions cpe:2.3:o:linux:linux_kernel <= 4.13.5
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...