CVE-2016-4794

Use-after-free vulnerability in mm/percpu.c in the Linux kernel through 4.6 allows local users to cause a denial of service (BUG) or possibly have unspecified other impact via crafted use of the mmap and bpf system calls.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

History

16 Feb 2023, 02:32

Type Values Removed Values Added
References (CONFIRM) https://source.android.com/security/bulletin/2016-12-01.html - (CONFIRM) https://source.android.com/security/bulletin/2016-12-01.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2584.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2584.html - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1335889 - Issue Tracking, Third Party Advisory, VDB Entry (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1335889 - VDB Entry, Issue Tracking, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2574.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2574.html - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/05/12/6 - Exploit, Third Party Advisory (MLIST) http://www.openwall.com/lists/oss-security/2016/05/12/6 - Exploit, Mailing List, Third Party Advisory

Information

Published : 2016-05-23 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4794

Mitre link : CVE-2016-4794

CVE.ORG link : CVE-2016-4794


JSON object : View

Products Affected

canonical

  • ubuntu_linux

linux

  • linux_kernel