Lucene search

K
cvelistDebianCVELIST:CVE-2016-4913
HistoryMay 23, 2016 - 10:00 a.m.

CVE-2016-4913

2016-05-2310:00:00
debian
www.cve.org
1

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.3%

The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel before 4.5.5 mishandles NM (aka alternate name) entries containing \0 characters, which allows local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem.

References