Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

redhat логотип

CVE-2017-6074

Опубликовано: 22 фев. 2017
Источник: redhat
CVSS3: 7.8
EPSS Средний

Описание

The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.

A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.

Отчет

This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels. As this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.

Меры по смягчению последствий

Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled. As the DCCP module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:

echo "install dccp /bin/true" >> /etc/modprobe.d/disable-dccp.conf

The system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use. If you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.

Затронутые пакеты

ПлатформаПакетСостояниеРекомендацияРелиз
Red Hat Enterprise Linux Extended Update Support 5.6kernelAffected
Red Hat Virtualization 4distributionAffected
Red Hat Enterprise Linux 5kernelFixedRHSA-2017:032324.02.2017
Red Hat Enterprise Linux 5.6 Long LifekernelFixedRHSA-2017:034728.02.2017
Red Hat Enterprise Linux 5.9 Long LifekernelFixedRHSA-2017:034628.02.2017
Red Hat Enterprise Linux 6kernelFixedRHSA-2017:029322.02.2017
Red Hat Enterprise Linux 6.2 Advanced Update SupportkernelFixedRHSA-2017:036501.03.2017
Red Hat Enterprise Linux 6.4 Advanced Update SupportkernelFixedRHSA-2017:034528.02.2017
Red Hat Enterprise Linux 6.5 Advanced Update SupportkernelFixedRHSA-2017:036601.03.2017
Red Hat Enterprise Linux 6.5 Telco Extended Update SupportkernelFixedRHSA-2017:036601.03.2017

Показывать по

Дополнительная информация

Статус:

Important
Дефект:
CWE-416
https://bugzilla.redhat.com/show_bug.cgi?id=1423071kernel: use after free in dccp protocol

EPSS

Процентиль: 94%
0.14143
Средний

7.8 High

CVSS3

Связанные уязвимости

CVSS3: 7.8
ubuntu
больше 8 лет назад

The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.

CVSS3: 7.8
nvd
больше 8 лет назад

The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.

CVSS3: 7.8
debian
больше 8 лет назад

The dccp_rcv_state_process function in net/dccp/input.c in the Linux k ...

CVSS3: 7.8
github
больше 3 лет назад

The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.

oracle-oval
больше 8 лет назад

ELSA-2017-3522: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS

Процентиль: 94%
0.14143
Средний

7.8 High

CVSS3