Vulnerability Name:

CVE-2016-4568 (CCN-113180)

Assigned:2016-05-07
Published:2016-05-07
Updated:2023-01-17
Summary:
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)
5.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Complete
Availibility (A): None
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2016-4568

Source: security@debian.org
Type: Vendor Advisory
security@debian.org

Source: CCN
Type: oss-sec Mailing List, Sat, 7 May 2016 16:14:09 +0200
CVE Request: Linux: [media] videobuf2-v4l2: Verify planes array in buffer dequeueing

Source: CCN
Type: oss-sec Mailing List, Sat, 7 May 2016 11:17:34 -0400 (EDT)
Re: CVE Request: Linux: [media] videobuf2-v4l2: Verify planes array in buffer dequeueing

Source: security@debian.org
Type: Vendor Advisory
security@debian.org

Source: security@debian.org
Type: Mailing List, Third Party Advisory
security@debian.org

Source: security@debian.org
Type: Issue Tracking
security@debian.org

Source: XF
Type: UNKNOWN
linux-kernel-cve20164568-sec-bypass(113180)

Source: CCN
Type: Linux Kernel GIT Repository
[media] videobuf2-v4l2: Verify planes array in buffer dequeueing

Source: security@debian.org
Type: Vendor Advisory
security@debian.org

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2016-4568

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20164568000
    V
    CVE-2016-4568 on Ubuntu 12.04 LTS (precise) - medium.
    2016-05-23
    oval:com.ubuntu.trusty:def:20164568000
    V
    CVE-2016-4568 on Ubuntu 14.04 LTS (trusty) - medium.
    2016-05-23
    oval:com.ubuntu.xenial:def:20164568000
    V
    CVE-2016-4568 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-05-23
    oval:com.ubuntu.xenial:def:201645680000000
    V
    CVE-2016-4568 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-05-23
    BACK
    linux linux kernel -