CVE-2016-9794

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel before 4.7 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command.
Overview
  • CVE ID
  • CVE-2016-9794
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-12-28T07:59:00
  • Last Modified Date
  • 2023-01-17T21:05:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.6.7
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 18:51:47 Added to TrackCVE
2022-12-02 12:36:25 2016-12-28T07:59Z 2016-12-28T07:59:00 CVE Published Date updated
2022-12-02 12:36:25 2018-01-05T02:31:23 CVE Modified Date updated
2022-12-02 12:36:25 Modified Vulnerability Status updated
2023-01-12 05:06:10 Modified Undergoing Analysis Vulnerability Status updated
2023-01-17 22:07:33 2023-01-17T21:05:13 CVE Modified Date updated
2023-01-17 22:07:33 Undergoing Analysis Analyzed Vulnerability Status updated