Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-6346
HistoryMar 01, 2017 - 12:00 a.m.

CVE-2017-6346

2017-03-0100:00:00
ubuntu.com
ubuntu.com
31

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%

Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13
allows local users to cause a denial of service (use-after-free) or
possibly have unspecified other impact via a multithreaded application that
makes PACKET_FANOUT setsockopt system calls.

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchlinux<Β 3.13.0-132.181UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-75.96UNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1016.25UNKNOWN
ubuntu16.04noarchlinux-gke<Β 4.4.0-1012.12UNKNOWN
ubuntu16.04noarchlinux-hwe<Β 4.10.0-27.30~16.04.2UNKNOWN
ubuntu16.04noarchlinux-hwe-edge<Β 4.10.0-27.30~16.04.2UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<Β 4.4.0-75.96~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2<Β 4.4.0-1054.61UNKNOWN
ubuntu16.04noarchlinux-snapdragon<Β 4.4.0-1057.61UNKNOWN
ubuntu16.10noarchlinux-snapdragon<Β 4.4.0-1057.61UNKNOWN
Rows per page:
1-10 of 111

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%