CVE
- Id
- 91624
- CVE No.
- CVE-2016-4805
- Status
- Candidate
- Description
- Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel before 4.5.2 allows local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions.
- Phase
- Assigned (20160515)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
786734 | 91624 | CVE-2016-4805 | MLIST:[oss-security] 20160515 Re: CVE Requests: Linux: use-after-free issue for ppp channel | View |
786735 | 91624 | CVE-2016-4805 | URL:http://www.openwall.com/lists/oss-security/2016/05/15/2 | View |
786736 | 91624 | CVE-2016-4805 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 | View |
786737 | 91624 | CVE-2016-4805 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2 | View |
786738 | 91624 | CVE-2016-4805 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1335803 | View |
786739 | 91624 | CVE-2016-4805 | CONFIRM:https://github.com/torvalds/linux/commit/1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 | View |
786740 | 91624 | CVE-2016-4805 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html | View |
786741 | 91624 | CVE-2016-4805 | CONFIRM:http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html | View |
786742 | 91624 | CVE-2016-4805 | DEBIAN:DSA-3607 | View |
786743 | 91624 | CVE-2016-4805 | URL:http://www.debian.org/security/2016/dsa-3607 | View |
786744 | 91624 | CVE-2016-4805 | SUSE:SUSE-SU-2016:1672 | View |
786745 | 91624 | CVE-2016-4805 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html | View |
786746 | 91624 | CVE-2016-4805 | SUSE:SUSE-SU-2016:1690 | View |
786747 | 91624 | CVE-2016-4805 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html | View |
786748 | 91624 | CVE-2016-4805 | SUSE:SUSE-SU-2016:1937 | View |
786749 | 91624 | CVE-2016-4805 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html | View |
786750 | 91624 | CVE-2016-4805 | SUSE:openSUSE-SU-2016:1641 | View |
786751 | 91624 | CVE-2016-4805 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html | View |
786752 | 91624 | CVE-2016-4805 | SUSE:SUSE-SU-2016:1985 | View |
786753 | 91624 | CVE-2016-4805 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html | View |
786754 | 91624 | CVE-2016-4805 | SUSE:SUSE-SU-2016:2105 | View |
786755 | 91624 | CVE-2016-4805 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html | View |
786756 | 91624 | CVE-2016-4805 | SUSE:openSUSE-SU-2016:2184 | View |
786757 | 91624 | CVE-2016-4805 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html | View |
786758 | 91624 | CVE-2016-4805 | UBUNTU:USN-3021-1 | View |
786759 | 91624 | CVE-2016-4805 | URL:http://www.ubuntu.com/usn/USN-3021-1 | View |
786760 | 91624 | CVE-2016-4805 | UBUNTU:USN-3021-2 | View |
786761 | 91624 | CVE-2016-4805 | URL:http://www.ubuntu.com/usn/USN-3021-2 | View |
786762 | 91624 | CVE-2016-4805 | BID:90605 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
2378 | JVNDB-2016-003151 | GraphicsMagick および ImageMagick の blob.c の OpenBlob 関数における任意のコードを実行される脆弱性 | GraphicsMagick および ImageMagick の blob.c の OpenBlob 関数には、任意のコードを実行される脆弱性が存在します。 | CVE-2016-5118 | 91624 | 10 | 9.8 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-003151.html | View |