Race condition vulnerability in Linux kernel before 4.9.13 allows denial of service or other impact via multithreaded application

Race condition vulnerability in Linux kernel before 4.9.13 allows denial of service or other impact via multithreaded application

CVE-2017-6346 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt system calls.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.