Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2016-2544: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2016-2544: SUSE Linux Security Advisory

Severity
5
CVSS
(AV:L/AC:M/Au:N/C:N/I:N/A:C)
Published
03/30/2016
Created
07/25/2018
Added
04/07/2016
Modified
06/21/2018

Description

Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel before 4.4.1 allows local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time.

Solution(s)

  • suse-upgrade-kernel-default
  • suse-upgrade-kernel-docs

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;