Max CVSS 6.9 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-6346 6.9
Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt
21-06-2023 - 15:56 01-03-2017 - 20:59
CVE-2017-6348 4.9
The hashbin_delete function in net/irda/irqueue.c in the Linux kernel before 4.9.13 improperly manages lock dropping, which allows local users to cause a denial of service (deadlock) via crafted operations on IrDA devices.
03-10-2019 - 00:03 01-03-2017 - 20:59
CVE-2017-6345 4.6
The LLC subsystem in the Linux kernel before 4.9.13 does not ensure that a certain destructor exists in required circumstances, which allows local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted syste
24-08-2018 - 10:29 01-03-2017 - 20:59
Back to Top Mark selected
Back to Top