Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-6074
HistoryFeb 23, 2017 - 12:00 a.m.

CVE-2017-6074

2017-02-2300:00:00
ubuntu.com
ubuntu.com
36

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

0.4%

The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel
through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the
LISTEN state, which allows local users to obtain root privileges or cause a
denial of service (double free) via an application that makes an
IPV6_RECVPKTINFO setsockopt system call.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux< 3.2.0-123.166UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-110.157UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-64.85UNKNOWN
ubuntu16.10noarchlinux< 4.8.0-39.42UNKNOWN
ubuntu12.04noarchlinux-armadaxp< 3.2.0-1684.111UNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1004.13UNKNOWN
ubuntu16.04noarchlinux-euclid< 4.4.0-9029.31UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.8.0-39.42~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.8.0-39.42~16.04.1UNKNOWN
ubuntu12.04noarchlinux-lts-trusty< 3.13.0-110.157~precise1UNKNOWN
Rows per page:
1-10 of 161

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

0.4%