Lucene search

K
redhatcveRedhat.comRH:CVE-2016-4997
HistoryJun 27, 2016 - 6:49 a.m.

CVE-2016-4997

2016-06-2706:49:15
redhat.com
access.redhat.com
42

0.0004 Low

EPSS

Percentile

10.5%

A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitrary kernel memory when unloading a kernel module. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges.