Executive Summary

Informations
Name CVE-2016-4581 First vendor Publication 2016-05-23
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

fs/pnode.c in the Linux kernel before 4.5.4 does not properly traverse a mount propagation tree in a certain case involving a slave mount, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted series of mount system calls.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4581

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2578
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2584.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ef973efab7.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a159c484e4.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-06f1572324.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3616.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-753.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3007-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3006-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3005-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3004-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3003-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3002-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3001-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3000-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2998-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2989-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-703.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/90607
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5ec...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547....
https://bugzilla.redhat.com/show_bug.cgi?id=1333712
https://github.com/torvalds/linux/commit/5ec0811d30378ae104f250bfc9b3640242d8...
DEBIAN http://www.debian.org/security/2016/dsa-3607
MLIST http://www.openwall.com/lists/oss-security/2016/05/11/2
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2574.html
http://rhn.redhat.com/errata/RHSA-2016-2584.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
UBUNTU http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2998-1
http://www.ubuntu.com/usn/USN-3000-1
http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1
http://www.ubuntu.com/usn/USN-3005-1
http://www.ubuntu.com/usn/USN-3006-1
http://www.ubuntu.com/usn/USN-3007-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
Date Informations
2024-03-12 12:36:28
  • Multiple Updates
2024-02-02 01:39:37
  • Multiple Updates
2024-02-01 12:11:09
  • Multiple Updates
2023-12-29 01:35:13
  • Multiple Updates
2023-11-22 01:34:53
  • Multiple Updates
2023-09-05 12:37:40
  • Multiple Updates
2023-09-05 01:10:56
  • Multiple Updates
2023-09-02 12:37:33
  • Multiple Updates
2023-09-02 01:11:10
  • Multiple Updates
2023-08-12 12:40:47
  • Multiple Updates
2023-08-12 01:10:38
  • Multiple Updates
2023-08-11 12:35:45
  • Multiple Updates
2023-08-11 01:10:56
  • Multiple Updates
2023-08-06 12:34:33
  • Multiple Updates
2023-08-06 01:10:38
  • Multiple Updates
2023-08-04 12:34:41
  • Multiple Updates
2023-08-04 01:10:41
  • Multiple Updates
2023-07-14 12:34:43
  • Multiple Updates
2023-07-14 01:10:40
  • Multiple Updates
2023-06-06 12:30:28
  • Multiple Updates
2023-03-29 01:36:30
  • Multiple Updates
2023-03-28 12:11:00
  • Multiple Updates
2023-02-13 05:28:03
  • Multiple Updates
2023-02-02 21:28:16
  • Multiple Updates
2023-01-25 01:28:36
  • Multiple Updates
2022-10-11 12:31:03
  • Multiple Updates
2022-10-11 01:10:41
  • Multiple Updates
2022-09-09 01:27:32
  • Multiple Updates
2022-03-11 01:25:27
  • Multiple Updates
2022-02-01 01:24:28
  • Multiple Updates
2021-12-11 12:25:00
  • Multiple Updates
2021-12-11 01:23:23
  • Multiple Updates
2021-08-19 12:21:30
  • Multiple Updates
2021-05-25 12:20:30
  • Multiple Updates
2021-05-04 12:49:05
  • Multiple Updates
2021-04-22 02:00:38
  • Multiple Updates
2021-03-27 01:18:15
  • Multiple Updates
2020-08-11 12:15:39
  • Multiple Updates
2020-08-08 01:15:36
  • Multiple Updates
2020-08-07 12:15:49
  • Multiple Updates
2020-08-07 01:16:25
  • Multiple Updates
2020-08-01 12:15:33
  • Multiple Updates
2020-07-30 01:16:14
  • Multiple Updates
2020-05-23 01:59:54
  • Multiple Updates
2020-05-23 00:51:19
  • Multiple Updates
2019-09-12 12:07:59
  • Multiple Updates
2019-07-02 15:38:39
  • Multiple Updates
2019-01-25 12:08:11
  • Multiple Updates
2018-11-17 12:06:44
  • Multiple Updates
2018-11-07 12:04:46
  • Multiple Updates
2018-10-30 12:09:07
  • Multiple Updates
2018-08-31 12:08:13
  • Multiple Updates
2018-08-09 12:04:44
  • Multiple Updates
2018-07-13 01:07:39
  • Multiple Updates
2018-04-25 12:07:30
  • Multiple Updates
2018-03-28 12:07:33
  • Multiple Updates
2018-01-05 09:23:43
  • Multiple Updates
2017-10-09 12:01:01
  • Multiple Updates
2017-08-26 12:03:33
  • Multiple Updates
2017-05-13 12:02:19
  • Multiple Updates
2017-04-11 12:02:12
  • Multiple Updates
2017-03-22 12:02:25
  • Multiple Updates
2017-01-13 12:02:16
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 09:22:37
  • Multiple Updates
2016-11-29 00:26:16
  • Multiple Updates
2016-11-17 12:03:41
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-10-27 09:23:59
  • Multiple Updates
2016-10-12 12:03:38
  • Multiple Updates
2016-09-28 21:24:32
  • Multiple Updates
2016-09-28 09:23:42
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-26 13:26:07
  • Multiple Updates
2016-08-12 12:02:52
  • Multiple Updates
2016-07-27 09:24:08
  • Multiple Updates
2016-07-20 01:00:26
  • Multiple Updates
2016-07-19 21:38:41
  • Multiple Updates
2016-07-19 12:02:29
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-13 12:02:08
  • Multiple Updates
2016-06-30 22:35:11
  • Multiple Updates
2016-06-30 13:28:45
  • Multiple Updates
2016-06-29 01:16:02
  • Multiple Updates
2016-06-28 20:00:11
  • Multiple Updates
2016-06-23 13:29:28
  • Multiple Updates
2016-06-11 13:27:47
  • Multiple Updates
2016-06-02 13:27:32
  • Multiple Updates
2016-05-25 05:25:37
  • Multiple Updates
2016-05-23 17:25:49
  • First insertion