CVE-2016-7917

CVE-2016-7917

The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does not check whether a batch message’s length field is large enough, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability.

Source: CVE-2016-7917

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다