The BPF subsystem in the Linux kernel before 4.5.5 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted application on (1) a system with more than 32 Gb of memory, related to the program reference count or (2) a 1 Tb system, related to the map reference count.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-05-23T10:00:00

Updated: 2024-08-06T00:32:25.839Z

Reserved: 2016-05-06T00:00:00

Link: CVE-2016-4558

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-05-23T10:59:04.783

Modified: 2023-06-07T12:45:02.130

Link: CVE-2016-4558

cve-icon Redhat

Severity : Important

Publid Date: 2016-04-28T00:00:00Z

Links: CVE-2016-4558 - Bugzilla