Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-15649
HistoryOct 19, 2017 - 12:00 a.m.

CVE-2017-15649

2017-10-1900:00:00
ubuntu.com
ubuntu.com
26

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

0.4%

net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users
to gain privileges via crafted system calls that trigger mishandling of
packet_fanout data structures, because of a race condition (involving
fanout_add and packet_do_bind) that leads to a use-after-free, a different
vulnerability than CVE-2017-6346.

Bugs

Rows per page:
1-10 of 171

References

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

0.4%