CVE-2016-4805

CVE Details

Release Date:2016-03-16

Description


Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in theLinux kernel before 4.5.2 allows local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions.

See more information about CVE-2016-4805 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 1.9 Base Metrics: AV:L/AC:M/Au:N/C:N/I:N/A:P
Access Vector: Local network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (dtrace-modules-4.1.12-61.1.6.el6uek)ELSA-2016-35962016-08-26
Oracle Linux version 6 (kernel-uek)ELSA-2016-35962016-08-26
Oracle Linux version 7 (dtrace-modules-4.1.12-61.1.6.el7uek)ELSA-2016-35962016-08-26
Oracle Linux version 7 (kernel-uek)ELSA-2016-35962016-08-26
Oracle VM version 3.4 (kernel-uek)OVMSA-2016-01002016-09-21



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete