CVE

CVE-2017-6346 (linux_kernel)

CVE-2017-6346 (linux_kernel)

Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt system calls.

Source: CVE-2017-6346 (linux_kernel)

Exit mobile version