CVE-2012-6704

high

Description

The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option.

References

https://github.com/torvalds/linux/commit/82981930125abfd39d7c8378a9cfdf5e1be2002b

https://bugzilla.redhat.com/show_bug.cgi?id=1402024

http://www.securityfocus.com/bid/95135

http://www.openwall.com/lists/oss-security/2016/12/03/1

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=82981930125abfd39d7c8378a9cfdf5e1be2002b

Details

Source: Mitre, NVD

Published: 2016-12-28

Updated: 2023-01-17

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High