5.1
MEDIUM
CVE-2016-2544
Linux Kernel Sequence Queue Race Condition Vulnerability
Description

Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel before 4.4.1 allows local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time.

INFO

Published Date :

April 27, 2016, 5:59 p.m.

Last Modified :

Sept. 7, 2017, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.4
Public PoC/Exploit Available at Github

CVE-2016-2544 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-2544 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2544 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2544 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035305 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2930-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2931-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2929-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2932-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2930-3 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2930-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2929-2 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3503 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2967-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2967-2 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/83380 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 28, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.4:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:M/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/3567eb6af614dac436c4b16a8d426f9faed639b3 No Types Assigned https://github.com/torvalds/linux/commit/3567eb6af614dac436c4b16a8d426f9faed639b3 Advisory, Patch
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3567eb6af614dac436c4b16a8d426f9faed639b3 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3567eb6af614dac436c4b16a8d426f9faed639b3 Advisory, Patch
    Added CWE CWE-362
  • Initial Analysis by [email protected]

    Apr. 28, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-2544 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-2544 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.05%

score

0.54994

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability