[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9794Date: (C)2016-12-29   (M)2024-04-19


Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel before 4.7 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-94654
RHSA-2016:2574
SUSE-SU-2016:3146
SUSE-SU-2016:3188
SUSE-SU-2016:3203
SUSE-SU-2016:3217
SUSE-SU-2016:3248
SUSE-SU-2016:3252
kill_fasync
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3aa02cb664c5fb1042958c8d1aa8c35055a2ebc4
https://bugzilla.redhat.com/show_bug.cgi?id=1401494
https://github.com/torvalds/linux/commit/3aa02cb664c5fb1042958c8d1aa8c35055a2ebc4
https://patchwork.kernel.org/patch/8752621/
https://source.android.com/security/bulletin/2017-05-01
openSUSE-SU-2016:3118

CWE    1
CWE-362
OVAL    23
oval:org.secpod.oval:def:89045360
oval:org.secpod.oval:def:703420
oval:org.secpod.oval:def:89045315
oval:org.secpod.oval:def:703428
...

© SecPod Technologies