Race condition vulnerability in Linux kernel allows local users to gain privileges or cause denial of service

Race condition vulnerability in Linux kernel allows local users to gain privileges or cause denial of service

CVE-2016-8655 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.