CVE-2016-8655 (linux_kernel)

CVE-2016-8655 (linux_kernel)

Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.

Source: CVE-2016-8655 (linux_kernel)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다