Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt system calls.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-01T20:00:00

Updated: 2024-08-05T15:25:49.159Z

Reserved: 2017-02-26T00:00:00

Link: CVE-2017-6346

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-01T20:59:00.410

Modified: 2023-06-21T15:56:26.680

Link: CVE-2017-6346

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-02-14T00:00:00Z

Links: CVE-2017-6346 - Bugzilla