Race condition vulnerability in L2TPv3 IP Encapsulation feature in Linux kernel before 4.8.14

Race condition vulnerability in L2TPv3 IP Encapsulation feature in Linux kernel before 4.8.14

CVE-2016-10200 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c.

Learn more about our Cis Benchmark Audit For Bind.