Use-after-free vulnerability in ppp_generic.c in Linux kernel before 4.5.2

Use-after-free vulnerability in ppp_generic.c in Linux kernel before 4.5.2

CVE-2016-4805 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel before 4.5.2 allows local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.