Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-2548
HistoryFeb 24, 2016 - 12:00 a.m.

CVE-2016-2548

2016-02-2400:00:00
ubuntu.com
ubuntu.com
13

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

54.7%

sound/core/timer.c in the Linux kernel before 4.4.1 retains certain linked
lists after a close or stop action, which allows local users to cause a
denial of service (system crash) via a crafted ioctl call, related to the
(1) snd_timer_close and (2) _snd_timer_stop functions.

Bugs

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux< 3.2.0-102.142UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-83.127UNKNOWN
ubuntu15.04noarchlinux< 3.19.0-56.62UNKNOWN
ubuntu15.10noarchlinux< 4.2.0-30.35UNKNOWN
ubuntu12.04noarchlinux-armadaxp< 3.2.0-1665.90UNKNOWN
ubuntu12.04noarchlinux-lts-trusty< 3.13.0-83.127~precise1UNKNOWN
ubuntu14.04noarchlinux-lts-utopic< 3.16.0-67.87~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-vivid< 3.19.0-56.62~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-wily< 4.2.0-30.35~14.04.1UNKNOWN
ubuntu15.10noarchlinux-raspi2< 4.2.0-1025.32UNKNOWN
Rows per page:
1-10 of 111

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

54.7%