The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-18T21:40:00

Updated: 2024-08-05T15:18:49.675Z

Reserved: 2017-02-17T00:00:00

Link: CVE-2017-6074

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-18T21:59:00.237

Modified: 2023-02-10T00:53:37.297

Link: CVE-2017-6074

cve-icon Redhat

Severity : Important

Publid Date: 2017-02-22T00:00:00Z

Links: CVE-2017-6074 - Bugzilla