Lucene search

K
cvelistMitreCVELIST:CVE-2012-6704
HistoryDec 28, 2016 - 7:42 a.m.

CVE-2012-6704

2016-12-2807:42:00
mitre
www.cve.org
2

AI Score

8.5

Confidence

High

EPSS

0

Percentile

5.1%

The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option.

AI Score

8.5

Confidence

High

EPSS

0

Percentile

5.1%