Lucene search

K
cvelistMitreCVELIST:CVE-2017-6346
HistoryMar 01, 2017 - 8:00 p.m.

CVE-2017-6346

2017-03-0120:00:00
mitre
www.cve.org

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt system calls.