The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-28T07:42:00

Updated: 2024-08-06T21:36:02.175Z

Reserved: 2016-12-02T00:00:00

Link: CVE-2012-6704

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-12-28T07:59:00.150

Modified: 2023-01-17T21:45:17.923

Link: CVE-2012-6704

cve-icon Redhat

Severity : Moderate

Publid Date: 2012-04-26T00:00:00Z

Links: CVE-2012-6704 - Bugzilla