Lucene search

K
cvelistMitreCVELIST:CVE-2017-15649
HistoryOct 19, 2017 - 10:00 p.m.

CVE-2017-15649

2017-10-1922:00:00
mitre
www.cve.org

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

0.4%

net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346.