CVE-2017-6074

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.04 % (0th)
0.04% Progress
Affected Products 2
Advisories 30

The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.

Weaknesses
CWE-415
Double Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2017-02-18 21:59:00
(7 years ago)
Updated Date
2023-02-10 00:53:37
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 3.2.86 version cpe:2.3:o:linux:linux_kernel < 3.2.86
  Linux Kernel from 3.3 version and prior 3.10.106 version cpe:2.3:o:linux:linux_kernel >= 3.3 < 3.10.106
  Linux Kernel from 3.11 version and prior 3.12.71 version cpe:2.3:o:linux:linux_kernel >= 3.11 < 3.12.71
  Linux Kernel from 3.13 version and prior 3.16.41 version cpe:2.3:o:linux:linux_kernel >= 3.13 < 3.16.41
  Linux Kernel from 3.17 version and prior 3.18.49 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.49
  Linux Kernel from 3.19 version and prior 4.1.41 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.41
  Linux Kernel from 4.2 version and prior 4.4.52 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.52
  Linux Kernel from 4.5 version and prior 4.9.13 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.13

Configuration #2

    CPE23 From Up To
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...