ghsa-6wx6-p39m-8v66
Vulnerability from github
Published
2022-05-13 01:29
Modified
2022-05-13 01:29
Details

The tipc_nl_publ_dump function in net/tipc/socket.c in the Linux kernel through 4.6 does not verify socket existence, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a dumpit operation.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2016-4951"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2016-05-23T10:59:00Z",
    "severity": "HIGH"
  },
  "details": "The tipc_nl_publ_dump function in net/tipc/socket.c in the Linux kernel through 4.6 does not verify socket existence, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a dumpit operation.",
  "id": "GHSA-6wx6-p39m-8v66",
  "modified": "2022-05-13T01:29:43Z",
  "published": "2022-05-13T01:29:43Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4951"
    },
    {
      "type": "WEB",
      "url": "https://github.com/torvalds/linux/commit/45e093ae2830cd1264677d47ff9a95a71f5d9f9c"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=45e093ae2830cd1264677d47ff9a95a71f5d9f9c"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.openwall.net/netdev/2016/05/14/28"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2016/05/21/2"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-3016-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-3016-2"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-3016-3"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-3016-4"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-3017-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-3017-2"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-3017-3"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-3020-1"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…