CVE
- Id
- 87019
- CVE No.
- CVE-2016-0723
- Status
- Candidate
- Description
- Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel through 4.4.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call.
- Phase
- Assigned (20151216)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
761618 | 87019 | CVE-2016-0723 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c17c861a357e9458001f021a7afa7aab9937439 | View |
761619 | 87019 | CVE-2016-0723 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1296253 | View |
761620 | 87019 | CVE-2016-0723 | CONFIRM:https://github.com/torvalds/linux/commit/5c17c861a357e9458001f021a7afa7aab9937439 | View |
761621 | 87019 | CVE-2016-0723 | CONFIRM:https://security-tracker.debian.org/tracker/CVE-2016-0723 | View |
761622 | 87019 | CVE-2016-0723 | CONFIRM:http://source.android.com/security/bulletin/2016-07-01.html | View |
761623 | 87019 | CVE-2016-0723 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html | View |
761624 | 87019 | CVE-2016-0723 | CONFIRM:http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html | View |
761625 | 87019 | CVE-2016-0723 | DEBIAN:DSA-3503 | View |
761626 | 87019 | CVE-2016-0723 | URL:http://www.debian.org/security/2016/dsa-3503 | View |
761627 | 87019 | CVE-2016-0723 | DEBIAN:DSA-3448 | View |
761628 | 87019 | CVE-2016-0723 | URL:http://www.debian.org/security/2016/dsa-3448 | View |
761629 | 87019 | CVE-2016-0723 | FEDORA:FEDORA-2016-2f25d12c51 | View |
761630 | 87019 | CVE-2016-0723 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176464.html | View |
761631 | 87019 | CVE-2016-0723 | FEDORA:FEDORA-2016-5d43766e33 | View |
761632 | 87019 | CVE-2016-0723 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html | View |
761633 | 87019 | CVE-2016-0723 | SUSE:SUSE-SU-2016:1764 | View |
761634 | 87019 | CVE-2016-0723 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html | View |
761635 | 87019 | CVE-2016-0723 | SUSE:SUSE-SU-2016:2074 | View |
761636 | 87019 | CVE-2016-0723 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html | View |
761637 | 87019 | CVE-2016-0723 | SUSE:openSUSE-SU-2016:1008 | View |
761638 | 87019 | CVE-2016-0723 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html | View |
761639 | 87019 | CVE-2016-0723 | SUSE:SUSE-SU-2016:0911 | View |
761640 | 87019 | CVE-2016-0723 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html | View |
761641 | 87019 | CVE-2016-0723 | SUSE:SUSE-SU-2016:1102 | View |
761642 | 87019 | CVE-2016-0723 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html | View |
761643 | 87019 | CVE-2016-0723 | UBUNTU:USN-2967-1 | View |
761644 | 87019 | CVE-2016-0723 | URL:http://www.ubuntu.com/usn/USN-2967-1 | View |
761645 | 87019 | CVE-2016-0723 | UBUNTU:USN-2967-2 | View |
761646 | 87019 | CVE-2016-0723 | URL:http://www.ubuntu.com/usn/USN-2967-2 | View |
761647 | 87019 | CVE-2016-0723 | UBUNTU:USN-2929-1 | View |
761648 | 87019 | CVE-2016-0723 | URL:http://www.ubuntu.com/usn/USN-2929-1 | View |
761649 | 87019 | CVE-2016-0723 | UBUNTU:USN-2929-2 | View |
761650 | 87019 | CVE-2016-0723 | URL:http://www.ubuntu.com/usn/USN-2929-2 | View |
761651 | 87019 | CVE-2016-0723 | UBUNTU:USN-2930-1 | View |
761652 | 87019 | CVE-2016-0723 | URL:http://www.ubuntu.com/usn/USN-2930-1 | View |
761653 | 87019 | CVE-2016-0723 | UBUNTU:USN-2930-2 | View |
761654 | 87019 | CVE-2016-0723 | URL:http://www.ubuntu.com/usn/USN-2930-2 | View |
761655 | 87019 | CVE-2016-0723 | UBUNTU:USN-2930-3 | View |
761656 | 87019 | CVE-2016-0723 | URL:http://www.ubuntu.com/usn/USN-2930-3 | View |
761657 | 87019 | CVE-2016-0723 | UBUNTU:USN-2932-1 | View |
761658 | 87019 | CVE-2016-0723 | URL:http://www.ubuntu.com/usn/USN-2932-1 | View |
761659 | 87019 | CVE-2016-0723 | UBUNTU:USN-2948-1 | View |
761660 | 87019 | CVE-2016-0723 | URL:http://www.ubuntu.com/usn/USN-2948-1 | View |
761661 | 87019 | CVE-2016-0723 | UBUNTU:USN-2948-2 | View |
761662 | 87019 | CVE-2016-0723 | URL:http://www.ubuntu.com/usn/USN-2948-2 | View |
761663 | 87019 | CVE-2016-0723 | BID:82950 | View |
761664 | 87019 | CVE-2016-0723 | URL:http://www.securityfocus.com/bid/82950 | View |
761665 | 87019 | CVE-2016-0723 | SECTRACK:1035695 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
1020 | JVNDB-2016-001793 | Android のメディアサーバの libstagefright の MPEG4Extractor.cpp における任意のコードを実行される脆弱性 | Android のメディアサーバの libstagefright の MPEG4Extractor.cpp の MPEG4Source::fragmentedRead 関数には、任意のコードを実行される、またはサービス運用妨害 (メモリ破損) 状態にされる脆弱性が存在します。 | CVE-2016-0815 | 87019 | 10 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-001793.html | View |