CVE-2016-2547

CVE Details

Release Date:2018-07-30

Description


sound/core/timer.c in the Linux kernel before 4.4.1 employs a lockingapproach that does not consider slave timer instances, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call.

See more information about CVE-2016-2547 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.7 Base Metrics: AV:L/AC:M/Au:N/C:N/I:N/A:C
Access Vector: Local network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2018-41452018-06-15
Oracle Linux version 6 (dtrace-modules-3.8.13-118.21.4.el6uek)ELSA-2018-41342018-06-15
Oracle Linux version 6 (kernel-uek)ELSA-2018-41342018-06-15
Oracle Linux version 6 (kernel-uek)ELSA-2018-41452018-06-15
Oracle Linux version 7 (dtrace-modules-3.8.13-118.21.4.el7uek)ELSA-2018-41342018-06-15
Oracle Linux version 7 (kernel-uek)ELSA-2018-41342018-06-15
Oracle VM version 3.3 (kernel-uek)OVMSA-2018-02312018-06-15



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete