Vulnerability CVE-2016-4794


Published: 2016-05-23

Description:
Use-after-free vulnerability in mm/percpu.c in the Linux kernel through 4.6 allows local users to cause a denial of service (BUG) or possibly have unspecified other impact via crafted use of the mmap and bpf system calls.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Linux Kernel bpf related UAF
Marco
13.05.2016

Type:

CWE-Other

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 
Canonical -> Ubuntu linux 

 References:
http://rhn.redhat.com/errata/RHSA-2016-2574.html
http://rhn.redhat.com/errata/RHSA-2016-2584.html
http://www.openwall.com/lists/oss-security/2016/05/12/6
http://www.securityfocus.com/bid/90625
http://www.ubuntu.com/usn/USN-3053-1
http://www.ubuntu.com/usn/USN-3054-1
http://www.ubuntu.com/usn/USN-3055-1
http://www.ubuntu.com/usn/USN-3056-1
http://www.ubuntu.com/usn/USN-3057-1
https://bugzilla.redhat.com/show_bug.cgi?id=1335889
https://lkml.org/lkml/2016/4/17/125
https://source.android.com/security/bulletin/2016-12-01.html

Copyright 2024, cxsecurity.com

 

Back to Top