CVE
- Id
- 91399
- CVE No.
- CVE-2016-4580
- Status
- Candidate
- Description
- The x25_negotiate_facilities function in net/x25/x25_facilities.c in the Linux kernel before 4.5.5 does not properly initialize a certain data structure, which allows attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request.
- Phase
- Assigned (20160511)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
785217 | 91399 | CVE-2016-4580 | MLIST:[oss-security] 20160510 CVE Request: x25: a kernel infoleak in x25_negotiate_facilities() | View |
785218 | 91399 | CVE-2016-4580 | URL:http://www.openwall.com/lists/oss-security/2016/05/10/12 | View |
785219 | 91399 | CVE-2016-4580 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79e48650320e6fba48369fccf13fd045315b19b8 | View |
785220 | 91399 | CVE-2016-4580 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5 | View |
785221 | 91399 | CVE-2016-4580 | CONFIRM:https://github.com/torvalds/linux/commit/79e48650320e6fba48369fccf13fd045315b19b8 | View |
785222 | 91399 | CVE-2016-4580 | DEBIAN:DSA-3607 | View |
785223 | 91399 | CVE-2016-4580 | URL:http://www.debian.org/security/2016/dsa-3607 | View |
785224 | 91399 | CVE-2016-4580 | SUSE:SUSE-SU-2016:1672 | View |
785225 | 91399 | CVE-2016-4580 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html | View |
785226 | 91399 | CVE-2016-4580 | SUSE:openSUSE-SU-2016:1641 | View |
785227 | 91399 | CVE-2016-4580 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html | View |
785228 | 91399 | CVE-2016-4580 | SUSE:SUSE-SU-2016:1985 | View |
785229 | 91399 | CVE-2016-4580 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html | View |
785230 | 91399 | CVE-2016-4580 | UBUNTU:USN-3016-1 | View |
785231 | 91399 | CVE-2016-4580 | URL:http://www.ubuntu.com/usn/USN-3016-1 | View |
785232 | 91399 | CVE-2016-4580 | UBUNTU:USN-3016-2 | View |
785233 | 91399 | CVE-2016-4580 | URL:http://www.ubuntu.com/usn/USN-3016-2 | View |
785234 | 91399 | CVE-2016-4580 | UBUNTU:USN-3016-3 | View |
785235 | 91399 | CVE-2016-4580 | URL:http://www.ubuntu.com/usn/USN-3016-3 | View |
785236 | 91399 | CVE-2016-4580 | UBUNTU:USN-3016-4 | View |
785237 | 91399 | CVE-2016-4580 | URL:http://www.ubuntu.com/usn/USN-3016-4 | View |
785238 | 91399 | CVE-2016-4580 | UBUNTU:USN-3017-1 | View |
785239 | 91399 | CVE-2016-4580 | URL:http://www.ubuntu.com/usn/USN-3017-1 | View |
785240 | 91399 | CVE-2016-4580 | UBUNTU:USN-3017-2 | View |
785241 | 91399 | CVE-2016-4580 | URL:http://www.ubuntu.com/usn/USN-3017-2 | View |
785242 | 91399 | CVE-2016-4580 | UBUNTU:USN-3017-3 | View |
785243 | 91399 | CVE-2016-4580 | URL:http://www.ubuntu.com/usn/USN-3017-3 | View |
785244 | 91399 | CVE-2016-4580 | UBUNTU:USN-3018-1 | View |
785245 | 91399 | CVE-2016-4580 | URL:http://www.ubuntu.com/usn/USN-3018-1 | View |
785246 | 91399 | CVE-2016-4580 | UBUNTU:USN-3018-2 | View |
785247 | 91399 | CVE-2016-4580 | URL:http://www.ubuntu.com/usn/USN-3018-2 | View |
785248 | 91399 | CVE-2016-4580 | UBUNTU:USN-3019-1 | View |
785249 | 91399 | CVE-2016-4580 | URL:http://www.ubuntu.com/usn/USN-3019-1 | View |
785250 | 91399 | CVE-2016-4580 | UBUNTU:USN-3020-1 | View |
785251 | 91399 | CVE-2016-4580 | URL:http://www.ubuntu.com/usn/USN-3020-1 | View |
785252 | 91399 | CVE-2016-4580 | UBUNTU:USN-3021-1 | View |
785253 | 91399 | CVE-2016-4580 | URL:http://www.ubuntu.com/usn/USN-3021-1 | View |
785254 | 91399 | CVE-2016-4580 | UBUNTU:USN-3021-2 | View |
785255 | 91399 | CVE-2016-4580 | URL:http://www.ubuntu.com/usn/USN-3021-2 | View |
785256 | 91399 | CVE-2016-4580 | BID:90528 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
191 | JVNDB-2016-000198 | SetucoCMS における SQL インジェクションの脆弱性 | SetucoCMSプロジェクトが提供する SetucoCMS は、コンテンツ管理システム (CMS) です。SetucoCMS には、SQL インジェクションの脆弱性が存在します。 | CVE-2016-4893 | 91399 | 6.5 | 6.3 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000198.html | View |