Lucene search

K
cve[email protected]CVE-2016-9794
HistoryDec 28, 2016 - 7:59 a.m.

CVE-2016-9794

2016-12-2807:59:00
CWE-362
CWE-416
web.nvd.nist.gov
188
cve-2016-9794
race condition
snd_pcm_period_elapsed
alsa
linux kernel
denial of service
use-after-free
nvd

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.1%

Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel before 4.7 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command.

Affected configurations

NVD
Node
linuxlinux_kernelRange<3.2.85
OR
linuxlinux_kernelRange3.3–3.10.105
OR
linuxlinux_kernelRange3.11–3.12.69
OR
linuxlinux_kernelRange3.13–3.16.40
OR
linuxlinux_kernelRange3.17–3.18.52
OR
linuxlinux_kernelRange3.19–4.4.37
OR
linuxlinux_kernelRange4.5–4.7

References

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.1%