CVE
- Id
- 89362
- CVE No.
- CVE-2016-2543
- Status
- Candidate
- Description
- The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel before 4.4.1 does not verify FIFO assignment before proceeding with FIFO clearing, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call.
- Phase
- Assigned (20160223)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
775234 | 89362 | CVE-2016-2543 | MLIST:[oss-security] 20160119 Security bugs in Linux kernel sound subsystem | View |
775235 | 89362 | CVE-2016-2543 | URL:http://www.openwall.com/lists/oss-security/2016/01/19/1 | View |
775236 | 89362 | CVE-2016-2543 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=030e2c78d3a91dd0d27fef37e91950dde333eba1 | View |
775237 | 89362 | CVE-2016-2543 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1 | View |
775238 | 89362 | CVE-2016-2543 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1311554 | View |
775239 | 89362 | CVE-2016-2543 | CONFIRM:https://github.com/torvalds/linux/commit/030e2c78d3a91dd0d27fef37e91950dde333eba1 | View |
775240 | 89362 | CVE-2016-2543 | DEBIAN:DSA-3503 | View |
775241 | 89362 | CVE-2016-2543 | URL:http://www.debian.org/security/2016/dsa-3503 | View |
775242 | 89362 | CVE-2016-2543 | SUSE:SUSE-SU-2016:2074 | View |
775243 | 89362 | CVE-2016-2543 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html | View |
775244 | 89362 | CVE-2016-2543 | SUSE:SUSE-SU-2016:0911 | View |
775245 | 89362 | CVE-2016-2543 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html | View |
775246 | 89362 | CVE-2016-2543 | SUSE:SUSE-SU-2016:1102 | View |
775247 | 89362 | CVE-2016-2543 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html | View |
775248 | 89362 | CVE-2016-2543 | UBUNTU:USN-2967-1 | View |
775249 | 89362 | CVE-2016-2543 | URL:http://www.ubuntu.com/usn/USN-2967-1 | View |
775250 | 89362 | CVE-2016-2543 | UBUNTU:USN-2967-2 | View |
775251 | 89362 | CVE-2016-2543 | URL:http://www.ubuntu.com/usn/USN-2967-2 | View |
775252 | 89362 | CVE-2016-2543 | UBUNTU:USN-2929-1 | View |
775253 | 89362 | CVE-2016-2543 | URL:http://www.ubuntu.com/usn/USN-2929-1 | View |
775254 | 89362 | CVE-2016-2543 | UBUNTU:USN-2929-2 | View |
775255 | 89362 | CVE-2016-2543 | URL:http://www.ubuntu.com/usn/USN-2929-2 | View |
775256 | 89362 | CVE-2016-2543 | UBUNTU:USN-2930-1 | View |
775257 | 89362 | CVE-2016-2543 | URL:http://www.ubuntu.com/usn/USN-2930-1 | View |
775258 | 89362 | CVE-2016-2543 | UBUNTU:USN-2930-2 | View |
775259 | 89362 | CVE-2016-2543 | URL:http://www.ubuntu.com/usn/USN-2930-2 | View |
775260 | 89362 | CVE-2016-2543 | UBUNTU:USN-2930-3 | View |
775261 | 89362 | CVE-2016-2543 | URL:http://www.ubuntu.com/usn/USN-2930-3 | View |
775262 | 89362 | CVE-2016-2543 | UBUNTU:USN-2931-1 | View |
775263 | 89362 | CVE-2016-2543 | URL:http://www.ubuntu.com/usn/USN-2931-1 | View |
775264 | 89362 | CVE-2016-2543 | UBUNTU:USN-2932-1 | View |
775265 | 89362 | CVE-2016-2543 | URL:http://www.ubuntu.com/usn/USN-2932-1 | View |
775266 | 89362 | CVE-2016-2543 | BID:83377 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
1067 | JVNDB-2016-001840 | Debian jessie の glibc パッケージおよび Ubuntu の elibc ならびに glibcc パッケージの pt_chown におけるキーストロークをキャプチャされる脆弱性 | Debian jessie の glibc パッケージ、および Ubuntu の elibc ならびに glibcc パッケージの pt_chown は、ファイル記述子の引渡しに関連付けられた名前空間の確認が欠落しているため、キーストロークをキャプチャされ、データを偽装される、および権限を取得される脆弱性が存在します。 | CVE-2016-2856 | 89362 | 7.2 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-001840.html | View |