Vulnerability CVE-2016-4558


Published: 2016-05-23

Description:
The BPF subsystem in the Linux kernel before 4.5.5 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted application on (1) a system with more than 32 Gb of memory, related to the program reference count or (2) a 1 Tb system, related to the map reference count.

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 
Canonical -> Ubuntu linux 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=92117d8443bc5afacc8d5ba82e541946310f106e
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5
http://www.openwall.com/lists/oss-security/2016/05/06/4
http://www.ubuntu.com/usn/USN-3005-1
http://www.ubuntu.com/usn/USN-3006-1
http://www.ubuntu.com/usn/USN-3007-1
https://bugzilla.redhat.com/show_bug.cgi?id=1334303
https://github.com/torvalds/linux/commit/92117d8443bc5afacc8d5ba82e541946310f106e

Copyright 2024, cxsecurity.com

 

Back to Top