CVE
- Id
- 91384
- CVE No.
- CVE-2016-4565
- Status
- Candidate
- Description
- The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface.
- Phase
- Assigned (20160507)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
784960 | 91384 | CVE-2016-4565 | MLIST:[oss-security] 20160507 CVE Request: Linux: IB/security: Restrict use of the write() interface" | View |
784961 | 91384 | CVE-2016-4565 | URL:http://www.openwall.com/lists/oss-security/2016/05/07/1 | View |
784962 | 91384 | CVE-2016-4565 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3 | View |
784963 | 91384 | CVE-2016-4565 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3 | View |
784964 | 91384 | CVE-2016-4565 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1310570 | View |
784965 | 91384 | CVE-2016-4565 | CONFIRM:https://github.com/torvalds/linux/commit/e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3 | View |
784966 | 91384 | CVE-2016-4565 | CONFIRM:http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html | View |
784967 | 91384 | CVE-2016-4565 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html | View |
784968 | 91384 | CVE-2016-4565 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | View |
784969 | 91384 | CVE-2016-4565 | DEBIAN:DSA-3607 | View |
784970 | 91384 | CVE-2016-4565 | URL:http://www.debian.org/security/2016/dsa-3607 | View |
784971 | 91384 | CVE-2016-4565 | REDHAT:RHSA-2016:1277 | View |
784972 | 91384 | CVE-2016-4565 | URL:https://access.redhat.com/errata/RHSA-2016:1277 | View |
784973 | 91384 | CVE-2016-4565 | REDHAT:RHSA-2016:1301 | View |
784974 | 91384 | CVE-2016-4565 | URL:https://access.redhat.com/errata/RHSA-2016:1301 | View |
784975 | 91384 | CVE-2016-4565 | REDHAT:RHSA-2016:1341 | View |
784976 | 91384 | CVE-2016-4565 | URL:https://access.redhat.com/errata/RHSA-2016:1341 | View |
784977 | 91384 | CVE-2016-4565 | REDHAT:RHSA-2016:1814 | View |
784978 | 91384 | CVE-2016-4565 | URL:http://rhn.redhat.com/errata/RHSA-2016-1814.html | View |
784979 | 91384 | CVE-2016-4565 | REDHAT:RHSA-2016:1489 | View |
784980 | 91384 | CVE-2016-4565 | URL:http://rhn.redhat.com/errata/RHSA-2016-1489.html | View |
784981 | 91384 | CVE-2016-4565 | REDHAT:RHSA-2016:1581 | View |
784982 | 91384 | CVE-2016-4565 | URL:http://rhn.redhat.com/errata/RHSA-2016-1581.html | View |
784983 | 91384 | CVE-2016-4565 | REDHAT:RHSA-2016:1617 | View |
784984 | 91384 | CVE-2016-4565 | URL:http://rhn.redhat.com/errata/RHSA-2016-1617.html | View |
784985 | 91384 | CVE-2016-4565 | REDHAT:RHSA-2016:1640 | View |
784986 | 91384 | CVE-2016-4565 | URL:http://rhn.redhat.com/errata/RHSA-2016-1640.html | View |
784987 | 91384 | CVE-2016-4565 | REDHAT:RHSA-2016:1657 | View |
784988 | 91384 | CVE-2016-4565 | URL:http://rhn.redhat.com/errata/RHSA-2016-1657.html | View |
784989 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:1672 | View |
784990 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html | View |
784991 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:1690 | View |
784992 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html | View |
784993 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:1937 | View |
784994 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html | View |
784995 | 91384 | CVE-2016-4565 | SUSE:openSUSE-SU-2016:1641 | View |
784996 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html | View |
784997 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:1985 | View |
784998 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html | View |
784999 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:2000 | View |
785000 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html | View |
785001 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:2001 | View |
785002 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html | View |
785003 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:2002 | View |
785004 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html | View |
785005 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:2003 | View |
785006 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html | View |
785007 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:2006 | View |
785008 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html | View |
785009 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:2007 | View |
785010 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html | View |
785011 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:2010 | View |
785012 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html | View |
785013 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:2011 | View |
785014 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html | View |
785015 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:1961 | View |
785016 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html | View |
785017 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:1994 | View |
785018 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html | View |
785019 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:1995 | View |
785020 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html | View |
785021 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:2005 | View |
785022 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html | View |
785023 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:2009 | View |
785024 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html | View |
785025 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:2014 | View |
785026 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html | View |
785027 | 91384 | CVE-2016-4565 | SUSE:SUSE-SU-2016:2105 | View |
785028 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html | View |
785029 | 91384 | CVE-2016-4565 | SUSE:openSUSE-SU-2016:2184 | View |
785030 | 91384 | CVE-2016-4565 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html | View |
785031 | 91384 | CVE-2016-4565 | UBUNTU:USN-3018-1 | View |
785032 | 91384 | CVE-2016-4565 | URL:http://www.ubuntu.com/usn/USN-3018-1 | View |
785033 | 91384 | CVE-2016-4565 | UBUNTU:USN-3018-2 | View |
785034 | 91384 | CVE-2016-4565 | URL:http://www.ubuntu.com/usn/USN-3018-2 | View |
785035 | 91384 | CVE-2016-4565 | UBUNTU:USN-3019-1 | View |
785036 | 91384 | CVE-2016-4565 | URL:http://www.ubuntu.com/usn/USN-3019-1 | View |
785037 | 91384 | CVE-2016-4565 | UBUNTU:USN-3001-1 | View |
785038 | 91384 | CVE-2016-4565 | URL:http://www.ubuntu.com/usn/USN-3001-1 | View |
785039 | 91384 | CVE-2016-4565 | UBUNTU:USN-3002-1 | View |
785040 | 91384 | CVE-2016-4565 | URL:http://www.ubuntu.com/usn/USN-3002-1 | View |
785041 | 91384 | CVE-2016-4565 | UBUNTU:USN-3003-1 | View |
785042 | 91384 | CVE-2016-4565 | URL:http://www.ubuntu.com/usn/USN-3003-1 | View |
785043 | 91384 | CVE-2016-4565 | UBUNTU:USN-3004-1 | View |
785044 | 91384 | CVE-2016-4565 | URL:http://www.ubuntu.com/usn/USN-3004-1 | View |
785045 | 91384 | CVE-2016-4565 | UBUNTU:USN-3005-1 | View |
785046 | 91384 | CVE-2016-4565 | URL:http://www.ubuntu.com/usn/USN-3005-1 | View |
785047 | 91384 | CVE-2016-4565 | UBUNTU:USN-3006-1 | View |
785048 | 91384 | CVE-2016-4565 | URL:http://www.ubuntu.com/usn/USN-3006-1 | View |
785049 | 91384 | CVE-2016-4565 | UBUNTU:USN-3007-1 | View |
785050 | 91384 | CVE-2016-4565 | URL:http://www.ubuntu.com/usn/USN-3007-1 | View |
785051 | 91384 | CVE-2016-4565 | UBUNTU:USN-3021-1 | View |
785052 | 91384 | CVE-2016-4565 | URL:http://www.ubuntu.com/usn/USN-3021-1 | View |
785053 | 91384 | CVE-2016-4565 | UBUNTU:USN-3021-2 | View |
785054 | 91384 | CVE-2016-4565 | URL:http://www.ubuntu.com/usn/USN-3021-2 | View |
785055 | 91384 | CVE-2016-4565 | BID:90301 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
170 | JVNDB-2016-000177 | baserCMS におけるクロスサイトリクエストフォージェリの脆弱性 | baserCMSユーザー会が提供する baserCMS は、オープンソースのコンテンツ管理システムです。baserCMS には、クロスサイトリクエストフォージェリの脆弱性が存在します。 | CVE-2016-4878 | 91384 | 4 | 5.4 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000177.html | View |