CVE Vulnerabilities

CVE-2016-4558

Published: May 23, 2016 | Modified: Jun 07, 2023
CVSS 3.x
7
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.9 MEDIUM
AV:L/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The BPF subsystem in the Linux kernel before 4.5.5 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted application on (1) a system with more than 32 Gb of memory, related to the program reference count or (2) a 1 Tb system, related to the map reference count.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux 4.4 (including) 4.4.11 (excluding)
Linux_kernel Linux 4.5 (including) 4.5.5 (excluding)

References