Use-after-free vulnerability in the BPF subsystem in Linux kernel before 4.5.5

Use-after-free vulnerability in the BPF subsystem in Linux kernel before 4.5.5

CVE-2016-4558 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

The BPF subsystem in the Linux kernel before 4.5.5 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted application on (1) a system with more than 32 Gb of memory, related to the program reference count or (2) a 1 Tb system, related to the map reference count.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.