Lucene search

K
redhatcveRedhat.comRH:CVE-2016-9793
HistoryOct 25, 2019 - 6:43 p.m.

CVE-2016-9793

2019-10-2518:43:44
redhat.com
access.redhat.com
26

0.0004 Low

EPSS

Percentile

15.7%

A flaw was found in the Linux kernel’s implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption.