Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-9794
HistoryDec 28, 2016 - 12:00 a.m.

CVE-2016-9794

2016-12-2800:00:00
ubuntu.com
ubuntu.com
13

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.3%

Race condition in the snd_pcm_period_elapsed function in
sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel before 4.7
allows local users to cause a denial of service (use-after-free) or
possibly have unspecified other impact via a crafted
SNDRV_PCM_TRIGGER_START command.

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux<Β 3.2.0-120.163UNKNOWN
ubuntu14.04noarchlinux<Β 3.13.0-107.154UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-59.80UNKNOWN
ubuntu12.04noarchlinux-armadaxp<Β 3.2.0-1681.108UNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1003.12UNKNOWN
ubuntu12.04noarchlinux-lts-trusty<Β 3.13.0-107.154~precise1UNKNOWN
ubuntu14.04noarchlinux-lts-vivid<Β 3.19.0-79.87~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<Β 4.4.0-59.80~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2<Β 4.4.0-1040.47UNKNOWN
ubuntu16.04noarchlinux-snapdragon<Β 4.4.0-1044.48UNKNOWN
Rows per page:
1-10 of 121

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.3%