The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel before 4.5.5 mishandles NM (aka alternate name) entries containing \0 characters, which allows local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem.
Published 2016-05-23 10:59:15
Updated 2023-09-12 14:45:07
View at NVD,   CVE.org
Vulnerability category: Information leak

Products affected by CVE-2016-4913

Threat overview for CVE-2016-4913

Top countries where our scanners detected CVE-2016-4913
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2016-4913 25,603
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-4913!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-4913

0.04%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 8 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2016-4913

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST
7.8
HIGH CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
1.8
5.9
NIST

CWE ids for CVE-2016-4913

References for CVE-2016-4913

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!