7.8
HIGH
CVE-2016-4805
Linux Kernel PPP Generic Use-After-Free Vulnerability
Description

Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel before 4.5.2 allows local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions.

INFO

Published Date :

May 23, 2016, 10:59 a.m.

Last Modified :

Jan. 17, 2023, 9:18 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-4805 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4805 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Novell suse_linux_enterprise_desktop
2 Novell suse_linux_enterprise_server
3 Novell suse_linux_enterprise_software_development_kit
4 Novell suse_linux_enterprise_real_time_extension
5 Novell suse_linux_enterprise_workstation_extension
6 Novell suse_linux_enterprise_module_for_public_cloud
7 Novell opensuse_leap
8 Novell suse_linux_enterprise_live_patching
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Oracle linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4805.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 Patch Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Mailing List Release Notes Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Mailing List Release Notes Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Mailing List Release Notes Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html Mailing List Third Party Advisory
http://www.debian.org/security/2016/dsa-3607 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2 Mailing List Vendor Advisory
http://www.openwall.com/lists/oss-security/2016/05/15/2 Mailing List Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
http://www.securityfocus.com/bid/90605 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036763 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3021-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3021-2 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1335803 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile C

Updated: 6 months, 3 weeks ago
2 stars 1 fork 1 watcher
Born at : July 22, 2023, 3:11 a.m. This repo has been linked 18 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4805 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4805 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 17, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 Patch http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 Patch, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Mailing List, Release Notes http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Mailing List, Release Notes http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Mailing List, Release Notes http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3607 No Types Assigned http://www.debian.org/security/2016/dsa-3607 Third Party Advisory
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2 Mailing List http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2 Mailing List, Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/15/2 Mailing List, Patch http://www.openwall.com/lists/oss-security/2016/05/15/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/90605 No Types Assigned http://www.securityfocus.com/bid/90605 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036763 No Types Assigned http://www.securitytracker.com/id/1036763 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1335803 Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=1335803 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 Patch https://github.com/torvalds/linux/commit/1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.5.1 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.30 up to (excluding) 3.2.80 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.10.102 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.59 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.67 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.35 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.37 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.28 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.8 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.5.2
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 13, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036763 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2017

    Action Type Old Value New Value
    Removed Reference https://lkml.org/lkml/2016/3/17/569 [Mailing List, Technical Description]
    Removed Reference https://bugzilla.opensuse.org/show_bug.cgi?id=980371 [Issue Tracking]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3607 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/90605 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
  • Modified Analysis by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:-:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:-:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:11.0:sp4:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:novell:suse_linux_enterprise_live_patching:12.0:-:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:-:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* Configuration 9 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:* Configuration 13 OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* Configuration 14 OR *cpe:2.3:o:novell:opensuse_leap:42.1:*:*:*:*:*:*:* Configuration 15 OR *cpe:2.3:o:linux:linux_kernel:4.5.1:*:*:*:*:*:*:* (and previous) Configuration 16 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:* Configuration 17 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:-:*:*:*:*:*:* Configuration 18 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* Configuration 19 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* Configuration 20 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:-:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:-:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:novell:opensuse_leap:42.1:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* Configuration 10 OR *cpe:2.3:o:linux:linux_kernel:4.5.1:*:*:*:*:*:*:* (and previous) Configuration 11 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:-:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:* Configuration 13 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:-:*:*:*:*:*:* Configuration 14 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* Configuration 15 OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* Configuration 16 OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* Configuration 17 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:11.0:sp4:*:*:*:*:*:* Configuration 18 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* Configuration 19 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 20 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* Configuration 21 OR *cpe:2.3:a:novell:suse_linux_enterprise_live_patching:12.0:-:*:*:*:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • Modified Analysis by [email protected]

    Sep. 14, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:opensuse_leap:42.1:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:-:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:11.0:sp4:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:a:novell:suse_linux_enterprise_live_patching:12.0:-:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:o:linux:linux_kernel:4.5.1:*:*:*:*:*:*:* (and previous) Configuration 13 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:* Configuration 14 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:* Configuration 15 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:-:*:*:*:*:*:* Configuration 16 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* Configuration 17 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:-:*:*:*:*:*:* Configuration 18 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:-:*:*:*:*:*:* Configuration 19 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:* Configuration 20 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:-:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:-:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:11.0:sp4:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:novell:suse_linux_enterprise_live_patching:12.0:-:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:-:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* Configuration 9 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:* Configuration 13 OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* Configuration 14 OR *cpe:2.3:o:novell:opensuse_leap:42.1:*:*:*:*:*:*:* Configuration 15 OR *cpe:2.3:o:linux:linux_kernel:4.5.1:*:*:*:*:*:*:* (and previous) Configuration 16 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:* Configuration 17 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:-:*:*:*:*:*:* Configuration 18 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* Configuration 19 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* Configuration 20 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 14, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:11.0:sp4:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:linux:linux_kernel:4.5.1:*:*:*:*:*:*:* (and previous) Configuration 6 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:-:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:-:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* Configuration 10 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:o:novell:opensuse_leap:42.1:*:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:-:*:*:*:*:*:* Configuration 13 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:-:*:*:*:*:*:* Configuration 14 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:* Configuration 15 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* Configuration 16 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* Configuration 17 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 18 OR *cpe:2.3:a:novell:suse_linux_enterprise_live_patching:12.0:-:*:*:*:*:*:* Configuration 19 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* Configuration 20 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:opensuse_leap:42.1:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:-:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:11.0:sp4:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:a:novell:suse_linux_enterprise_live_patching:12.0:-:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:o:linux:linux_kernel:4.5.1:*:*:*:*:*:*:* (and previous) Configuration 13 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:* Configuration 14 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:* Configuration 15 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:-:*:*:*:*:*:* Configuration 16 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* Configuration 17 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:-:*:*:*:*:*:* Configuration 18 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:-:*:*:*:*:*:* Configuration 19 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:* Configuration 20 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Aug. 22, 2016

    Action Type Old Value New Value
    Removed Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:11.0:sp4:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:linux:linux_kernel:4.5.1:*:*:*:*:*:*:* (and previous) Configuration 6 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:-:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:-:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* Configuration 10 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:o:novell:opensuse_leap:42.1:*:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:-:*:*:*:*:*:* Configuration 13 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:-:*:*:*:*:*:* Configuration 14 OR *cpe:2.3:a:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:* Configuration 15 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* Configuration 16 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* Configuration 17 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 18 OR *cpe:2.3:a:novell:suse_linux_enterprise_live_patching:12.0:-:*:*:*:*:*:* Configuration 19 OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* Configuration 20 OR *cpe:2.3:a:novell:suse_linux_enterprise_module_for_public_cloud:12.0:-:*:*:*:*:*:*
    Changed Reference Type http://www.ubuntu.com/usn/USN-3021-1 No Types Assigned http://www.ubuntu.com/usn/USN-3021-1 Third Party Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 Patch
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Release Notes, Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Release Notes, Mailing List
    Changed Reference Type https://github.com/torvalds/linux/commit/1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 Vendor Advisory https://github.com/torvalds/linux/commit/1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 Patch
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1335803 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1335803 Issue Tracking
    Changed Reference Type http://www.ubuntu.com/usn/USN-3021-2 No Types Assigned http://www.ubuntu.com/usn/USN-3021-2 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/15/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/15/2 Mailing List, Patch
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Release Notes, Mailing List
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2 No Types Assigned http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2 Mailing List
    Added Reference https://lkml.org/lkml/2016/3/17/569
    Added Reference https://bugzilla.opensuse.org/show_bug.cgi?id=980371
    Removed CWE NVD-CWE-Other
    Added CWE CWE-416
  • CVE Modified by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
  • CVE Modified by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3021-1
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
    Added Reference http://www.ubuntu.com/usn/USN-3021-2
  • Modified Analysis by [email protected]

    May. 24, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 No Types Assigned https://github.com/torvalds/linux/commit/1f461dcdd296eecedaffffc6bae2bfa90bd7eb89 Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    May. 24, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4805 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4805 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability