CVE-2017-15649

CVE Details

Release Date:2017-09-20

Description


net/packet/af_packet.c in the Linux kernel before 4.13.6 allows localusers to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346.

See more information about CVE-2017-15649 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.6 Base Metrics: AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2017-36512017-12-07
Oracle Linux version 7 (kernel)ELSA-2018-01512018-01-25
Oracle Linux version 7 (kernel-uek)ELSA-2017-36512017-12-07
Oracle VM version 3.4 (kernel-uek)OVMSA-2017-01722017-12-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete