Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2017-6074: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2017-6074: SUSE Linux Security Advisory

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
02/18/2017
Created
07/25/2018
Added
02/23/2017
Modified
02/04/2022

Description

The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.

Solution(s)

  • suse-upgrade-cluster-md-kmp-default
  • suse-upgrade-cluster-network-kmp-default
  • suse-upgrade-dlm-kmp-default
  • suse-upgrade-gfs2-kmp-default
  • suse-upgrade-kernel-default
  • suse-upgrade-kernel-docs
  • suse-upgrade-kernel-ec2
  • suse-upgrade-kernel-ec2-devel
  • suse-upgrade-kernel-ec2-extra
  • suse-upgrade-kernel-obs-build
  • suse-upgrade-ocfs2-kmp-default

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;