Linux Kernel CVE-2016-8645 Local Denial of Service Vulnerability



Linux Kernel is prone to a denial-of-service vulnerability.

A local attacker can exploit this issue to crash the application, resulting in denial-of-service conditions.

Linux kernel versions 4.0 and above are vulnerable.

Information

Bugtraq ID: 94264
Class: Failure to Handle Exceptional Conditions
CVE: CVE-2016-8645

Remote: No
Local: Yes
Published: Nov 11 2016 12:00AM
Credit: Marco Grassi.
Vulnerable: SuSE Linux Enterprise Server for SAP 12
SuSE Linux Enterprise Server 12-LTSS
SuSE Linux Enterprise Module for Public Cloud 12
Oracle Enterprise Linux 6.2
Oracle Enterprise Linux 6
Linux kernel 4.4.7
Linux kernel 4.4.2
Linux kernel 4.2.3
Linux kernel 4.1.4
Linux kernel 4.1.1
Linux kernel 4.0.6
Linux kernel 4.9
Linux kernel 4.8.3
Linux kernel 4.8.1
Linux kernel 4.8 rc1
Linux kernel 4.8
Linux kernel 4.7.9
Linux kernel 4.7-rc6
Linux kernel 4.7-rc5
+ Redhat Linux 7.2
+ S.u.S.E. Linux 7.2
+ S.u.S.E. Linux 7.1
Linux kernel 4.6.3
Linux kernel 4.6.2
Linux kernel 4.6.1
Linux kernel 4.6 rc7
Linux kernel 4.6 rc6
Linux kernel 4.6
Linux kernel 4.5.5
Linux kernel 4.5-rc7
Linux kernel 4.5-rc4
Linux kernel 4.5-rc2
Linux kernel 4.5-rc1
Linux kernel 4.5
Linux kernel 4.4.26
Linux kernel 4.4.14
Linux kernel 4.4.1
Linux kernel 4.4-rc5
Linux kernel 4.4-rc4
Linux kernel 4.4-rc1
Linux kernel 4.4
Linux kernel 4.3.3
Linux kernel 4.3-rc1
Linux kernel 4.2.8
Linux kernel 4.2
Linux kernel 4.1.15
Linux kernel 4.1-rc7
Linux kernel 4.1-rc6
Linux kernel 4.1-rc3
Linux kernel 4.1-rc1
Linux kernel 4.1
Linux kernel 4.0.5
Linux kernel 4.0


Not Vulnerable:


Related Posts