[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9793Date: (C)2016-12-29   (M)2024-02-22


The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1037968
BID-94655
RHSA-2017:0931
RHSA-2017:0932
RHSA-2017:0933
http://www.openwall.com/lists/oss-security/2016/12/03/1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14
https://bugzilla.redhat.com/show_bug.cgi?id=1402013
https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290
https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793
https://source.android.com/security/bulletin/2017-03-01.html

CWE    1
CWE-119
OVAL    27
oval:org.secpod.oval:def:703419
oval:org.secpod.oval:def:703418
oval:org.secpod.oval:def:111741
oval:org.secpod.oval:def:703420
...

© SecPod Technologies