CVE
- Id
- 91400
- CVE No.
- CVE-2016-4581
- Status
- Candidate
- Description
- fs/pnode.c in the Linux kernel before 4.5.4 does not properly traverse a mount propagation tree in a certain case involving a slave mount, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted series of mount system calls.
- Phase
- Assigned (20160511)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
785257 | 91400 | CVE-2016-4581 | MLIST:[oss-security] 20160511 CVE request: Mishandling the first propagated copy being a slave | View |
785258 | 91400 | CVE-2016-4581 | URL:http://www.openwall.com/lists/oss-security/2016/05/11/2 | View |
785259 | 91400 | CVE-2016-4581 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5ec0811d30378ae104f250bfc9b3640242d81e3f | View |
785260 | 91400 | CVE-2016-4581 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4 | View |
785261 | 91400 | CVE-2016-4581 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1333712 | View |
785262 | 91400 | CVE-2016-4581 | CONFIRM:https://github.com/torvalds/linux/commit/5ec0811d30378ae104f250bfc9b3640242d81e3f | View |
785263 | 91400 | CVE-2016-4581 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html | View |
785264 | 91400 | CVE-2016-4581 | CONFIRM:http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html | View |
785265 | 91400 | CVE-2016-4581 | DEBIAN:DSA-3607 | View |
785266 | 91400 | CVE-2016-4581 | URL:http://www.debian.org/security/2016/dsa-3607 | View |
785267 | 91400 | CVE-2016-4581 | SUSE:openSUSE-SU-2016:1641 | View |
785268 | 91400 | CVE-2016-4581 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html | View |
785269 | 91400 | CVE-2016-4581 | UBUNTU:USN-2989-1 | View |
785270 | 91400 | CVE-2016-4581 | URL:http://www.ubuntu.com/usn/USN-2989-1 | View |
785271 | 91400 | CVE-2016-4581 | UBUNTU:USN-2998-1 | View |
785272 | 91400 | CVE-2016-4581 | URL:http://www.ubuntu.com/usn/USN-2998-1 | View |
785273 | 91400 | CVE-2016-4581 | UBUNTU:USN-3000-1 | View |
785274 | 91400 | CVE-2016-4581 | URL:http://www.ubuntu.com/usn/USN-3000-1 | View |
785275 | 91400 | CVE-2016-4581 | UBUNTU:USN-3001-1 | View |
785276 | 91400 | CVE-2016-4581 | URL:http://www.ubuntu.com/usn/USN-3001-1 | View |
785277 | 91400 | CVE-2016-4581 | UBUNTU:USN-3002-1 | View |
785278 | 91400 | CVE-2016-4581 | URL:http://www.ubuntu.com/usn/USN-3002-1 | View |
785279 | 91400 | CVE-2016-4581 | UBUNTU:USN-3003-1 | View |
785280 | 91400 | CVE-2016-4581 | URL:http://www.ubuntu.com/usn/USN-3003-1 | View |
785281 | 91400 | CVE-2016-4581 | UBUNTU:USN-3004-1 | View |
785282 | 91400 | CVE-2016-4581 | URL:http://www.ubuntu.com/usn/USN-3004-1 | View |
785283 | 91400 | CVE-2016-4581 | UBUNTU:USN-3005-1 | View |
785284 | 91400 | CVE-2016-4581 | URL:http://www.ubuntu.com/usn/USN-3005-1 | View |
785285 | 91400 | CVE-2016-4581 | UBUNTU:USN-3006-1 | View |
785286 | 91400 | CVE-2016-4581 | URL:http://www.ubuntu.com/usn/USN-3006-1 | View |
785287 | 91400 | CVE-2016-4581 | UBUNTU:USN-3007-1 | View |
785288 | 91400 | CVE-2016-4581 | URL:http://www.ubuntu.com/usn/USN-3007-1 | View |
785289 | 91400 | CVE-2016-4581 | BID:90607 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
192 | JVNDB-2016-000199 | SetucoCMS におけるサービス運用妨害 (DoS) の脆弱性 | SetucoCMSプロジェクトが提供する SetucoCMS は、コンテンツ管理システム (CMS) です。SetucoCMS には、サービス運用妨害 (DoS)の脆弱性が存在します。 | CVE-2016-4894 | 91400 | 5 | 5.3 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000199.html | View |