Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2016-10200
HistoryMar 07, 2017 - 9:00 p.m.

CVE-2016-10200

2017-03-0721:00:00
google_android
www.cve.org
2

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c.