CVE-2016-4794

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 2
Advisories 9

Use-after-free vulnerability in mm/percpu.c in the Linux kernel through 4.6 allows local users to cause a denial of service (BUG) or possibly have unspecified other impact via crafted use of the mmap and bpf system calls.

Weaknesses
CWE-NVD-Other
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2016-05-23 10:59:12
(8 years ago)
Updated Date
2023-02-16 02:32:38
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 3.18 version and prior 3.18.37 version cpe:2.3:o:linux:linux_kernel >= 3.18 < 3.18.37
  Linux Kernel from 3.19 version and prior 4.1.28 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.28
  Linux Kernel from 4.2 version and prior 4.4.16 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.16
  Linux Kernel from 4.5 version and prior 4.6.5 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.6.5

Configuration #2

    CPE23 From Up To
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...