Use After Free Affecting kernel-bootwrapper package, versions <0:3.10.0-514.6.2.el7
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-RHEL7-KERNELBOOTWRAPPER-4712874
- published 26 Jul 2021
- disclosed 22 Feb 2017
Introduced: 22 Feb 2017
CVE-2017-6074 Open this link in a new tabHow to fix?
Upgrade RHEL:7
kernel-bootwrapper
to version 0:3.10.0-514.6.2.el7 or higher.
This issue was patched in RHSA-2017:0294
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-bootwrapper
package and not the kernel-bootwrapper
package as distributed by RHEL
.
See How to fix?
for RHEL:7
relevant fixed versions and status.
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.
References
- http://www.securityfocus.com/bid/96310
- https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
- https://source.android.com/security/bulletin/2017-07-01
- https://www.tenable.com/security/tns-2017-07
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- https://access.redhat.com/security/cve/CVE-2017-6074
- http://www.debian.org/security/2017/dsa-3791
- https://www.exploit-db.com/exploits/41457/
- https://www.exploit-db.com/exploits/41458/
- http://www.openwall.com/lists/oss-security/2017/02/22/3
- http://rhn.redhat.com/errata/RHSA-2017-0293.html
- http://rhn.redhat.com/errata/RHSA-2017-0294.html
- http://rhn.redhat.com/errata/RHSA-2017-0295.html
- http://rhn.redhat.com/errata/RHSA-2017-0316.html
- http://rhn.redhat.com/errata/RHSA-2017-0323.html
- http://rhn.redhat.com/errata/RHSA-2017-0324.html
- http://rhn.redhat.com/errata/RHSA-2017-0345.html
- http://rhn.redhat.com/errata/RHSA-2017-0346.html
- http://rhn.redhat.com/errata/RHSA-2017-0347.html
- http://rhn.redhat.com/errata/RHSA-2017-0365.html
- http://rhn.redhat.com/errata/RHSA-2017-0366.html
- http://rhn.redhat.com/errata/RHSA-2017-0403.html
- http://rhn.redhat.com/errata/RHSA-2017-0501.html
- https://access.redhat.com/errata/RHSA-2017:0294
- http://www.securitytracker.com/id/1037876
- https://www.exploit-db.com/exploits/41458