Max CVSS 4.7 Min CVSS 4.7 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-2547 4.7
sound/core/timer.c in the Linux kernel before 4.4.1 employs a locking approach that does not consider slave timer instances, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl
07-09-2017 - 01:29 27-04-2016 - 17:59
Back to Top Mark selected
Back to Top