CVE-2016-4558

The BPF subsystem in the Linux kernel before 4.5.5 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted application on (1) a system with more than 32 Gb of memory, related to the program reference count or (2) a 1 Tb system, related to the map reference count.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

History

07 Jun 2023, 12:45

Type Values Removed Values Added
References (CONFIRM) http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5 - (CONFIRM) http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5 - Vendor Advisory
References (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=92117d8443bc5afacc8d5ba82e541946310f106e - (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=92117d8443bc5afacc8d5ba82e541946310f106e - Vendor Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/05/06/4 - (MLIST) http://www.openwall.com/lists/oss-security/2016/05/06/4 - Mailing List, Third Party Advisory

Information

Published : 2016-05-23 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4558

Mitre link : CVE-2016-4558

CVE.ORG link : CVE-2016-4558


JSON object : View

Products Affected

linux

  • linux_kernel

canonical

  • ubuntu_linux