CVE Vulnerabilities

CVE-2016-4794

Published: May 23, 2016 | Modified: Feb 16, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Use-after-free vulnerability in mm/percpu.c in the Linux kernel through 4.6 allows local users to cause a denial of service (BUG) or possibly have unspecified other impact via crafted use of the mmap and bpf system calls.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux 3.18 (including) 3.18.37 (excluding)
Linux_kernel Linux 3.19 (including) 4.1.28 (excluding)
Linux_kernel Linux 4.2 (including) 4.4.16 (excluding)
Linux_kernel Linux 4.5 (including) 4.6.5 (excluding)

References