Executive Summary

Informations
Name CVE-2016-2545 First vendor Publication 2016-04-27
Vendor Cve Last vendor Modification 2017-09-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.1
Base Score 5.1 Environmental Score 5.1
impact SubScore 3.6 Temporal Score 5.1
Exploitabality Sub Score 1.4
 
Attack Vector Local Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel before 4.4.1 does not properly maintain a certain linked list, which allows local users to cause a denial of service (race condition and system crash) via a crafted ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2545

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2375

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2967-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2930-3.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2929-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2929-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2931-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2932-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3503.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/83381
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee8...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
https://bugzilla.redhat.com/show_bug.cgi?id=1311560
https://github.com/torvalds/linux/commit/ee8413b01045c74340aa13ad5bdf905de32b...
DEBIAN http://www.debian.org/security/2016/dsa-3503
MLIST http://www.openwall.com/lists/oss-security/2016/01/19/1
SECTRACK http://www.securitytracker.com/id/1035296
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
UBUNTU http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2931-1
http://www.ubuntu.com/usn/USN-2932-1
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
Date Informations
2024-03-12 12:35:16
  • Multiple Updates
2024-02-02 01:38:20
  • Multiple Updates
2024-02-01 12:10:50
  • Multiple Updates
2023-12-29 01:34:02
  • Multiple Updates
2023-11-22 01:33:44
  • Multiple Updates
2023-09-05 12:36:28
  • Multiple Updates
2023-09-05 01:10:37
  • Multiple Updates
2023-09-02 12:36:19
  • Multiple Updates
2023-09-02 01:10:52
  • Multiple Updates
2023-08-12 12:39:29
  • Multiple Updates
2023-08-12 01:10:18
  • Multiple Updates
2023-08-11 12:34:31
  • Multiple Updates
2023-08-11 01:10:36
  • Multiple Updates
2023-08-06 12:33:22
  • Multiple Updates
2023-08-06 01:10:19
  • Multiple Updates
2023-08-04 12:33:30
  • Multiple Updates
2023-08-04 01:10:22
  • Multiple Updates
2023-07-14 12:33:31
  • Multiple Updates
2023-07-14 01:10:20
  • Multiple Updates
2023-03-29 01:35:18
  • Multiple Updates
2023-03-28 12:10:40
  • Multiple Updates
2022-10-11 12:30:00
  • Multiple Updates
2022-10-11 01:10:24
  • Multiple Updates
2022-09-09 01:26:36
  • Multiple Updates
2022-03-11 01:24:36
  • Multiple Updates
2021-12-11 12:24:13
  • Multiple Updates
2021-12-11 01:22:37
  • Multiple Updates
2021-05-25 12:19:49
  • Multiple Updates
2021-05-04 12:48:11
  • Multiple Updates
2021-04-22 01:59:06
  • Multiple Updates
2020-08-11 12:15:09
  • Multiple Updates
2020-08-08 01:15:05
  • Multiple Updates
2020-08-07 12:15:19
  • Multiple Updates
2020-08-07 01:15:54
  • Multiple Updates
2020-08-01 12:15:03
  • Multiple Updates
2020-07-30 01:15:43
  • Multiple Updates
2020-05-23 01:59:13
  • Multiple Updates
2020-05-23 00:50:24
  • Multiple Updates
2019-01-25 12:08:00
  • Multiple Updates
2018-11-17 12:06:33
  • Multiple Updates
2018-11-07 12:04:35
  • Multiple Updates
2018-10-30 12:08:52
  • Multiple Updates
2018-08-31 12:08:03
  • Multiple Updates
2018-08-09 12:04:34
  • Multiple Updates
2018-07-13 01:07:29
  • Multiple Updates
2018-04-25 12:07:20
  • Multiple Updates
2018-03-28 12:07:23
  • Multiple Updates
2017-10-09 12:00:51
  • Multiple Updates
2017-09-07 09:22:51
  • Multiple Updates
2017-08-26 12:03:23
  • Multiple Updates
2017-05-13 12:02:10
  • Multiple Updates
2017-03-22 12:02:16
  • Multiple Updates
2017-01-13 12:02:08
  • Multiple Updates
2016-12-03 09:24:53
  • Multiple Updates
2016-12-01 09:24:16
  • Multiple Updates
2016-11-29 00:26:03
  • Multiple Updates
2016-10-12 12:03:31
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-26 13:26:07
  • Multiple Updates
2016-08-12 12:02:46
  • Multiple Updates
2016-07-13 12:02:02
  • Multiple Updates
2016-06-30 22:35:04
  • Multiple Updates
2016-06-29 01:14:53
  • Multiple Updates
2016-06-28 19:57:05
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-06 21:34:30
  • Multiple Updates
2016-05-05 13:30:53
  • Multiple Updates
2016-05-05 05:28:42
  • Multiple Updates
2016-05-04 13:30:06
  • Multiple Updates
2016-05-04 09:33:11
  • Multiple Updates
2016-05-02 21:32:13
  • First insertion