Lucene search

K
redhatcveRedhat.comRH:CVE-2016-8655
HistoryOct 09, 2019 - 4:21 a.m.

CVE-2016-8655

2019-10-0904:21:35
redhat.com
access.redhat.com
33

0.0004 Low

EPSS

Percentile

9.5%

A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets implementation in the Linux kernel networking subsystem handled synchronization while creating the TPACKET_V3 ring buffer. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system.