Wind River Support Network

HomeDefectsLIN8-8128
Fixed

LIN8-8128 : Security Advisory - linux - CVE-2017-15649

Created: Oct 29, 2017    Updated: Dec 3, 2018
Resolved Date: Nov 10, 2017
Found In Version: 8.0.0.22
Fix Version: 8.0.0.23
Severity: Standard
Applicable for: Wind River Linux 8
Component/s: Kernel

Description

net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346.

https://nvd.nist.gov/vuln/detail/CVE-2017-15649

Other Downloads


CVEs


Live chat
Online