5.5
MEDIUM
CVE-2016-4581
Linux fs/pnode Denial of Service Null Pointer Dereference
Description

fs/pnode.c in the Linux kernel before 4.5.4 does not properly traverse a mount propagation tree in a certain case involving a slave mount, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted series of mount system calls.

INFO

Published Date :

May 23, 2016, 10:59 a.m.

Last Modified :

Feb. 12, 2023, 11:22 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-4581 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4581 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Oracle linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4581.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5ec0811d30378ae104f250bfc9b3640242d81e3f
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://rhn.redhat.com/errata/RHSA-2016-2574.html
http://rhn.redhat.com/errata/RHSA-2016-2584.html
http://www.debian.org/security/2016/dsa-3607
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4
http://www.openwall.com/lists/oss-security/2016/05/11/2
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.securityfocus.com/bid/90607
http://www.ubuntu.com/usn/USN-2989-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2998-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3000-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3001-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3002-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3003-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3004-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3005-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3006-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3007-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1333712 Issue Tracking Third Party Advisory VDB Entry
https://github.com/torvalds/linux/commit/5ec0811d30378ae104f250bfc9b3640242d81e3f Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4581 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4581 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description CVE-2016-4581 kernel: Slave being first propagated copy causes oops in propagate_mnt fs/pnode.c in the Linux kernel before 4.5.4 does not properly traverse a mount propagation tree in a certain case involving a slave mount, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted series of mount system calls.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:M/Au:N/C:N/I:N/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2574 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2584 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-4581 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description fs/pnode.c in the Linux kernel before 4.5.4 does not properly traverse a mount propagation tree in a certain case involving a slave mount, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted series of mount system calls. CVE-2016-4581 kernel: Slave being first propagated copy causes oops in propagate_mnt
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:M/Au:N/C:N/I:N/A:C)
    Added Reference https://access.redhat.com/errata/RHSA-2016:2584 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2574 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-4581 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2584.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2574.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/90607 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3607 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
  • Modified Analysis by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.5.3:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3005-1 No Types Assigned http://www.ubuntu.com/usn/USN-3005-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3002-1 No Types Assigned http://www.ubuntu.com/usn/USN-3002-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1333712 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1333712 Third Party Advisory, VDB Entry, Issue Tracking
    Changed Reference Type http://www.ubuntu.com/usn/USN-3001-1 No Types Assigned http://www.ubuntu.com/usn/USN-3001-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3004-1 No Types Assigned http://www.ubuntu.com/usn/USN-3004-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2989-1 No Types Assigned http://www.ubuntu.com/usn/USN-2989-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3007-1 No Types Assigned http://www.ubuntu.com/usn/USN-3007-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3000-1 No Types Assigned http://www.ubuntu.com/usn/USN-3000-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2998-1 No Types Assigned http://www.ubuntu.com/usn/USN-2998-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3006-1 No Types Assigned http://www.ubuntu.com/usn/USN-3006-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3003-1 No Types Assigned http://www.ubuntu.com/usn/USN-3003-1 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • CVE Modified by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3005-1
    Added Reference http://www.ubuntu.com/usn/USN-3007-1
    Added Reference http://www.ubuntu.com/usn/USN-3006-1
  • Modified Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.3:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3000-1
    Added Reference http://www.ubuntu.com/usn/USN-2998-1
    Added Reference http://www.ubuntu.com/usn/USN-3002-1
    Added Reference http://www.ubuntu.com/usn/USN-3003-1
    Added Reference http://www.ubuntu.com/usn/USN-3001-1
    Added Reference http://www.ubuntu.com/usn/USN-3004-1
    Added Reference http://www.ubuntu.com/usn/USN-2989-1
  • Modified Analysis by [email protected]

    May. 24, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.3:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/5ec0811d30378ae104f250bfc9b3640242d81e3f No Types Assigned https://github.com/torvalds/linux/commit/5ec0811d30378ae104f250bfc9b3640242d81e3f Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    May. 24, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4581 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4581 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability