Lucene search

K
cvelistRedhatCVELIST:CVE-2016-4997
HistoryJul 03, 2016 - 9:00 p.m.

CVE-2016-4997

2016-07-0321:00:00
redhat
www.cve.org
2

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.5%

The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel before 4.6.3 allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement.

References