Lucene search

K
cvelistMitreCVELIST:CVE-2016-9793
HistoryDec 28, 2016 - 7:42 a.m.

CVE-2016-9793

2016-12-2807:42:00
mitre
www.cve.org

8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.