Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2016-6516: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2016-6516: SUSE Linux Security Advisory

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
08/06/2016
Created
07/25/2018
Added
05/20/2018
Modified
02/04/2022

Description

Race condition in the ioctl_file_dedupe_range function in fs/ioctl.c in the Linux kernel through 4.7 allows local users to cause a denial of service (heap-based buffer overflow) or possibly gain privileges by changing a certain count value, aka a "double fetch" vulnerability.

Solution(s)

  • suse-upgrade-cluster-md-kmp-default
  • suse-upgrade-dlm-kmp-default
  • suse-upgrade-gfs2-kmp-default
  • suse-upgrade-kernel-default
  • suse-upgrade-kernel-docs
  • suse-upgrade-kernel-obs-build
  • suse-upgrade-ocfs2-kmp-default

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;