Podatność CVE-2016-4805


Publikacja: 2016-05-23

Opis:
Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel before 4.5.2 allows local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions.

Typ:

CWE-416

(Use After Free)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
7.2/10
10/10
3.9/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Lokalny
Niska
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Pełny
Pełny
Pełny
Affected software
Redhat -> Enterprise linux 
Oracle -> Linux 
Novell -> Suse linux enterprise live patching 
Novell -> Suse linux enterprise module for public cloud 
Novell -> Suse linux enterprise software development kit 
Novell -> Suse linux enterprise workstation extension 
Novell -> Opensuse leap 
Novell -> Suse linux enterprise desktop 
Novell -> Suse linux enterprise real time extension 
Novell -> Suse linux enterprise server 
Linux -> Linux kernel 
Canonical -> Ubuntu linux 

 Referencje:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1f461dcdd296eecedaffffc6bae2bfa90bd7eb89
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://www.debian.org/security/2016/dsa-3607
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2
http://www.openwall.com/lists/oss-security/2016/05/15/2
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.securityfocus.com/bid/90605
http://www.securitytracker.com/id/1036763
http://www.ubuntu.com/usn/USN-3021-1
http://www.ubuntu.com/usn/USN-3021-2
https://bugzilla.redhat.com/show_bug.cgi?id=1335803
https://github.com/torvalds/linux/commit/1f461dcdd296eecedaffffc6bae2bfa90bd7eb89

Copyright 2024, cxsecurity.com

 

Back to Top