vulnerability
Red Hat: CVE-2017-6074: Important: kernel security update (Multiple Advisories)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:L/AC:L/Au:N/C:C/I:C/A:C) | 2017-02-18 | 2017-02-23 | 2021-03-03 |
Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
2017-02-18
Added
2017-02-23
Modified
2021-03-03
Description
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.
Solution(s)
redhat-upgrade-kernelredhat-upgrade-kernel-rt
References
- BID-96310
- DEBIAN-DLA-833-1
- DEBIAN-DSA-3791
- NVD-CVE-2017-6074
- REDHAT-RHSA-2017:0293
- REDHAT-RHSA-2017:0294
- REDHAT-RHSA-2017:0295
- REDHAT-RHSA-2017:0316
- REDHAT-RHSA-2017:0323
- REDHAT-RHSA-2017:0324
- REDHAT-RHSA-2017:0345
- REDHAT-RHSA-2017:0346
- REDHAT-RHSA-2017:0347
- REDHAT-RHSA-2017:0365
- REDHAT-RHSA-2017:0366
- REDHAT-RHSA-2017:0403
- REDHAT-RHSA-2017:0501
- REDHAT-RHSA-2017:0932
- REDHAT-RHSA-2017:1209
- SECTRACK-1037876
- UBUNTU-USN-3206-1
- UBUNTU-USN-3207-1
- UBUNTU-USN-3207-2
- UBUNTU-USN-3208-1
- UBUNTU-USN-3208-2
- UBUNTU-USN-3209-1

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.