CVE-2016-0723

Description

Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel through 4.4.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call.

Category

6.8
CVSS
Severity: Medium
CVSS 3.0 •
CVSS 2.0 •
EPSS 0.03%
Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory debian.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory debian.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory kernel.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://security-tracker.debian.org/tracker/CVE-2016-0723
http://www.ubuntu.com/usn/USN-2930-1 vendor advisory
http://www.ubuntu.com/usn/USN-2967-1 vendor advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
https://bugzilla.redhat.com/show_bug.cgi?id=1296253
http://www.ubuntu.com/usn/USN-2930-2 vendor advisory
http://www.debian.org/security/2016/dsa-3503 vendor advisory
http://www.ubuntu.com/usn/USN-2967-2 vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html vendor advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c17c861a357e9458001f021a7afa7aab9937439 vendor advisory
http://www.ubuntu.com/usn/USN-2930-3 vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html vendor advisory
http://source.android.com/security/bulletin/2016-07-01.html
http://www.ubuntu.com/usn/USN-2929-1 vendor advisory
http://www.ubuntu.com/usn/USN-2932-1 vendor advisory
http://www.securityfocus.com/bid/82950 vdb entry
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html vendor advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.securitytracker.com/id/1035695 vdb entry
http://www.ubuntu.com/usn/USN-2948-1 vendor advisory
http://www.debian.org/security/2016/dsa-3448 vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html vendor advisory
http://www.ubuntu.com/usn/USN-2929-2 vendor advisory
https://github.com/torvalds/linux/commit/5c17c861a357e9458001f021a7afa7aab9937439
http://www.ubuntu.com/usn/USN-2948-2 vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176464.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html vendor advisory
https://support.f5.com/csp/article/K43650115

Frequently Asked Questions

What is the severity of CVE-2016-0723?
CVE-2016-0723 has been scored as a medium severity vulnerability.
How to fix CVE-2016-0723?
To fix CVE-2016-0723, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2016-0723 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2016-0723 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.