Fedora kernel CVE-2016-9793 Buffer Overflow Vulnerability

description-logoDescription

A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption.

affected-products-logoAffected Applications

kernel

CVE References

CVE-2016-9793