Vulnerability CVE-2017-6074


Published: 2017-02-18   Modified: 2017-02-19

Description:
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free Privilege Escalation
Andrey Konovalov
27.02.2017
Med.
Linux Kernel 4.4.0 Ubuntu DCCP Double-Free Crash
Andrey Konovalov
27.02.2017

Type:

CWE-415

(Double Free)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://rhn.redhat.com/errata/RHSA-2017-0293.html
http://rhn.redhat.com/errata/RHSA-2017-0294.html
http://rhn.redhat.com/errata/RHSA-2017-0295.html
http://rhn.redhat.com/errata/RHSA-2017-0316.html
http://rhn.redhat.com/errata/RHSA-2017-0323.html
http://rhn.redhat.com/errata/RHSA-2017-0324.html
http://rhn.redhat.com/errata/RHSA-2017-0345.html
http://rhn.redhat.com/errata/RHSA-2017-0346.html
http://rhn.redhat.com/errata/RHSA-2017-0347.html
http://rhn.redhat.com/errata/RHSA-2017-0365.html
http://rhn.redhat.com/errata/RHSA-2017-0366.html
http://rhn.redhat.com/errata/RHSA-2017-0403.html
http://rhn.redhat.com/errata/RHSA-2017-0501.html
http://www.debian.org/security/2017/dsa-3791
http://www.openwall.com/lists/oss-security/2017/02/22/3
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.securityfocus.com/bid/96310
http://www.securitytracker.com/id/1037876
https://access.redhat.com/errata/RHSA-2017:0932
https://access.redhat.com/errata/RHSA-2017:1209
https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
https://source.android.com/security/bulletin/2017-07-01
https://www.exploit-db.com/exploits/41457/
https://www.exploit-db.com/exploits/41458/
https://www.tenable.com/security/tns-2017-07

Copyright 2024, cxsecurity.com

 

Back to Top