Memory Corruption and System Crash Vulnerability in Linux Kernel's sock_setsockopt Function

Memory Corruption and System Crash Vulnerability in Linux Kernel's sock_setsockopt Function

CVE-2012-6704 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.