CVE
- Id
- 89363
- CVE No.
- CVE-2016-2544
- Status
- Candidate
- Description
- Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel before 4.4.1 allows local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time.
- Phase
- Assigned (20160223)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
775267 | 89363 | CVE-2016-2544 | MLIST:[oss-security] 20160119 Security bugs in Linux kernel sound subsystem | View |
775268 | 89363 | CVE-2016-2544 | URL:http://www.openwall.com/lists/oss-security/2016/01/19/1 | View |
775269 | 89363 | CVE-2016-2544 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3567eb6af614dac436c4b16a8d426f9faed639b3 | View |
775270 | 89363 | CVE-2016-2544 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1 | View |
775271 | 89363 | CVE-2016-2544 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1311558 | View |
775272 | 89363 | CVE-2016-2544 | CONFIRM:https://github.com/torvalds/linux/commit/3567eb6af614dac436c4b16a8d426f9faed639b3 | View |
775273 | 89363 | CVE-2016-2544 | DEBIAN:DSA-3503 | View |
775274 | 89363 | CVE-2016-2544 | URL:http://www.debian.org/security/2016/dsa-3503 | View |
775275 | 89363 | CVE-2016-2544 | SUSE:SUSE-SU-2016:2074 | View |
775276 | 89363 | CVE-2016-2544 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html | View |
775277 | 89363 | CVE-2016-2544 | SUSE:SUSE-SU-2016:0911 | View |
775278 | 89363 | CVE-2016-2544 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html | View |
775279 | 89363 | CVE-2016-2544 | SUSE:SUSE-SU-2016:1102 | View |
775280 | 89363 | CVE-2016-2544 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html | View |
775281 | 89363 | CVE-2016-2544 | UBUNTU:USN-2967-1 | View |
775282 | 89363 | CVE-2016-2544 | URL:http://www.ubuntu.com/usn/USN-2967-1 | View |
775283 | 89363 | CVE-2016-2544 | UBUNTU:USN-2967-2 | View |
775284 | 89363 | CVE-2016-2544 | URL:http://www.ubuntu.com/usn/USN-2967-2 | View |
775285 | 89363 | CVE-2016-2544 | UBUNTU:USN-2929-1 | View |
775286 | 89363 | CVE-2016-2544 | URL:http://www.ubuntu.com/usn/USN-2929-1 | View |
775287 | 89363 | CVE-2016-2544 | UBUNTU:USN-2929-2 | View |
775288 | 89363 | CVE-2016-2544 | URL:http://www.ubuntu.com/usn/USN-2929-2 | View |
775289 | 89363 | CVE-2016-2544 | UBUNTU:USN-2930-1 | View |
775290 | 89363 | CVE-2016-2544 | URL:http://www.ubuntu.com/usn/USN-2930-1 | View |
775291 | 89363 | CVE-2016-2544 | UBUNTU:USN-2930-2 | View |
775292 | 89363 | CVE-2016-2544 | URL:http://www.ubuntu.com/usn/USN-2930-2 | View |
775293 | 89363 | CVE-2016-2544 | UBUNTU:USN-2930-3 | View |
775294 | 89363 | CVE-2016-2544 | URL:http://www.ubuntu.com/usn/USN-2930-3 | View |
775295 | 89363 | CVE-2016-2544 | UBUNTU:USN-2931-1 | View |
775296 | 89363 | CVE-2016-2544 | URL:http://www.ubuntu.com/usn/USN-2931-1 | View |
775297 | 89363 | CVE-2016-2544 | UBUNTU:USN-2932-1 | View |
775298 | 89363 | CVE-2016-2544 | URL:http://www.ubuntu.com/usn/USN-2932-1 | View |
775299 | 89363 | CVE-2016-2544 | BID:83380 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
1288 | JVNDB-2016-002061 | QEMU の net/checksum.c の net_checksum_calculate 関数におけるサービス運用妨害 (DoS) の脆弱性 | QEMU の net/checksum.c の net_checksum_calculate 関数には、サービス運用妨害 (境界外ヒープ読み取りおよびクラッシュ) 状態にされる脆弱性が存在します。 | CVE-2016-2857 | 89363 | 2.1 | 6.5 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-002061.html | View |