Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel before 4.5.2 allows local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-05-23T10:00:00

Updated: 2024-08-06T00:39:26.273Z

Reserved: 2016-05-15T00:00:00

Link: CVE-2016-4805

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-05-23T10:59:13.443

Modified: 2023-01-17T21:18:02.860

Link: CVE-2016-4805

cve-icon Redhat

Severity : Low

Publid Date: 2016-03-16T00:00:00Z

Links: CVE-2016-4805 - Bugzilla