Lucene search

K
cvelistRedhatCVELIST:CVE-2016-8655
HistoryDec 08, 2016 - 8:08 a.m.

CVE-2016-8655

2016-12-0808:08:00
redhat
www.cve.org
1

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.6%

Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.

References