The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel before 4.5.5 mishandles NM (aka alternate name) entries containing \0 characters, which allows local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99d825822eade8d827a1817357cbf3f889a552d6 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3607 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/05/18/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/05/18/5 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html cve-icon cve-icon
http://www.securityfocus.com/bid/90730 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-4 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3017-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3017-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3017-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3018-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3018-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3019-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3020-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3021-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3021-2 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3083 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3096 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1337528 cve-icon cve-icon
https://github.com/torvalds/linux/commit/99d825822eade8d827a1817357cbf3f889a552d6 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-4913 cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-4913 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2016-05-23T10:00:00

Updated: 2024-08-06T00:46:39.243Z

Reserved: 2016-05-18T00:00:00

Link: CVE-2016-4913

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-05-23T10:59:14.723

Modified: 2023-09-12T14:45:07.473

Link: CVE-2016-4913

cve-icon Redhat

Severity : Low

Publid Date: 2016-05-05T00:00:00Z

Links: CVE-2016-4913 - Bugzilla