Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2016-4805

Disclosure Date: May 23, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel before 4.5.2 allows local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • linux,
  • novell,
  • oracle,
  • redhat

Products

  • enterprise linux 6.0,
  • enterprise linux 7.0,
  • linux 6,
  • linux kernel,
  • opensuse leap 42.1,
  • suse linux enterprise desktop 12.0,
  • suse linux enterprise live patching 12.0,
  • suse linux enterprise module for public cloud 12.0,
  • suse linux enterprise real time extension 11.0,
  • suse linux enterprise real time extension 12.0,
  • suse linux enterprise server 11.0,
  • suse linux enterprise server 12.0,
  • suse linux enterprise software development kit 11.0,
  • suse linux enterprise software development kit 12.0,
  • suse linux enterprise workstation extension 12.0,
  • ubuntu linux 12.04

References

Additional Info

Technical Analysis