CVE-2016-6197

CVSS v3.0 5.5 (Medium)
55% Progress
CVSS v2.0 4.9 (Medium)
49% Progress
EPSS 0.04 % (11th)
0.04% Progress
Affected Products 3
Advisories 7

fs/overlayfs/dir.c in the OverlayFS filesystem implementation in the Linux kernel before 4.6 does not properly verify the upper dentry before proceeding with unlink and rename system-call processing, which allows local users to cause a denial of service (system crash) via a rename system call that specifies a self-hardlink.

Weaknesses
CWE-20
Improper Input Validation
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2016-08-06 20:59:12
(8 years ago)
Updated Date
2019-12-27 16:08:47
(4 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Oracle Linux 6 cpe:2.3:o:oracle:linux:6

Configuration #2

    CPE23 From Up To
  Linux Kernel 4.5.7 and prior versions cpe:2.3:o:linux:linux_kernel <= 4.5.7

Configuration #3

    CPE23 From Up To
  Oracle Vm Server 3.4 cpe:2.3:o:oracle:vm_server:3.4
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...