CVE-2016-9793 (linux_kernel)

CVE-2016-9793 (linux_kernel)

The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.

Source: CVE-2016-9793 (linux_kernel)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다