The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-28T07:42:00

Updated: 2024-08-06T02:59:03.525Z

Reserved: 2016-12-02T00:00:00

Link: CVE-2016-9793

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-12-28T07:59:00.557

Modified: 2023-01-17T21:05:19.187

Link: CVE-2016-9793

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-12-02T00:00:00Z

Links: CVE-2016-9793 - Bugzilla