CVE-2016-2547

CVSS V2 Medium 4.7 CVSS V3 Medium 5.1
Description
sound/core/timer.c in the Linux kernel before 4.4.1 employs a locking approach that does not consider slave timer instances, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call.
Overview
  • CVE ID
  • CVE-2016-2547
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-04-27T17:59:17
  • Last Modified Date
  • 2017-09-07T01:29:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:N/I:N/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 4.7
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.4
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 08:40:46 Added to TrackCVE
2022-12-02 09:13:57 2016-04-27T17:59Z 2016-04-27T17:59:17 CVE Published Date updated
2022-12-02 09:13:57 2017-09-07T01:29:02 CVE Modified Date updated
2022-12-02 09:13:57 Modified Vulnerability Status updated