7.8
CVSSv3

CVE-2016-4913

Published: 23/05/2016 Updated: 12/09/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel prior to 4.5.5 mishandles NM (aka alternate name) entries containing \0 characters, which allows local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 12.04

canonical ubuntu linux 16.04

canonical ubuntu linux 15.10

canonical ubuntu linux 14.04

linux linux kernel

oracle linux 6

novell suse linux enterprise server 11.0

novell suse linux enterprise debuginfo 11.0

novell suse linux enterprise software development kit 11.0

Vendor Advisories

Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel-rt security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Sco ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2015-7515, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2187, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140 Ralf Spenneberg of OpenSource Sec ...
The get_rock_ridge_filename function in fs/isofs/rockc in the Linux kernel before 455 mishandles NM (aka alternate name) entries containing \\0 characters, which allows local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem (CVE-2016-4913) ...
A vulnerability was found in the Linux kernel Payloads of NM entries are not supposed to contain NUL When such entry is processed, only the part prior to the first NUL goes into the concatenation (ie the directory entry name being encoded by a bunch of NM entries) The process stops when the amount collected so far + the claimed amount in the ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...

References

CWE-200http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99d825822eade8d827a1817357cbf3f889a552d6http://www.openwall.com/lists/oss-security/2016/05/18/5https://github.com/torvalds/linux/commit/99d825822eade8d827a1817357cbf3f889a552d6https://bugzilla.redhat.com/show_bug.cgi?id=1337528http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5http://www.openwall.com/lists/oss-security/2016/05/18/3http://www.ubuntu.com/usn/USN-3017-2http://www.ubuntu.com/usn/USN-3018-2http://www.ubuntu.com/usn/USN-3016-4http://www.ubuntu.com/usn/USN-3016-1http://www.ubuntu.com/usn/USN-3016-2http://www.ubuntu.com/usn/USN-3016-3http://www.ubuntu.com/usn/USN-3018-1http://www.ubuntu.com/usn/USN-3019-1http://www.ubuntu.com/usn/USN-3017-3http://www.ubuntu.com/usn/USN-3020-1http://www.ubuntu.com/usn/USN-3017-1http://www.ubuntu.com/usn/USN-3021-1http://www.ubuntu.com/usn/USN-3021-2http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.htmlhttp://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.htmlhttp://www.debian.org/security/2016/dsa-3607http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.htmlhttp://www.securityfocus.com/bid/90730https://access.redhat.com/errata/RHSA-2018:3096https://access.redhat.com/errata/RHSA-2018:3083https://access.redhat.com/errata/RHSA-2018:3083https://nvd.nist.govhttps://usn.ubuntu.com/3018-2/https://www.debian.org/security/./dsa-3607