CVE 2017 6074 - AtaraxiaCoLtd/vlun_report GitHub Wiki

Vulnerability Report for CVE-2017-6074

Overview

The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.

CVSS3

KEY VALUE
CVSS v3 Base Score 7.8 High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Impact Score 5.9
Exploitability Score 1.8
Attack Vector (AV) Local
Attack Complexity (AC) Low
Privileges Required (PR) Low
User Interaction (UI) None
Scope (S) Unchanged
Confidentiality (C) High
Integrity (I) High
Availability (A) High

CVSS2

KEY VALUE
CVSS v2 Base Score 7.2 HIGH
Vector (AV:L/AC:L/Au:N/C:C/I:C/A:C) ( legend )
Impact Subscore 10.0
Exploitability Subscore 3.9
Access Vector Locally exploitable
Access Complexity Low
Authentication Not required to exploit
Impact Type Allows unauthorized disclosure of information; Allows unauthorized modification; Allows disruption of service

Vulnerable software and versions

  • cpe:/o:linux:linux_kernel:4.9.11 and previous versions

Reffernces

Exploit