Executive Summary

Informations
Name CVE-2016-0723 First vendor Publication 2016-02-07
Vendor Cve Last vendor Modification 2016-12-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
Overall CVSS Score 6.8
Base Score 6.8 Environmental Score 6.8
impact SubScore 4.2 Temporal Score 6.8
Exploitabality Sub Score 2.5
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:C)
Cvss Base Score 5.6 Attack Range Local
Cvss Impact Score 7.8 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel through 4.4.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0723

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-362 Race Condition
50 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2377

Nessus® Vulnerability Scanner

Date Description
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2967-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-518.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2948-2.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-445.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2948-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2930-3.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0785-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2932-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2929-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2929-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d43766e33.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2f25d12c51.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3503.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-256.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-648.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-412.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3448.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/82950
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c1...
http://source.android.com/security/bulletin/2016-07-01.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547....
https://bugzilla.redhat.com/show_bug.cgi?id=1296253
https://github.com/torvalds/linux/commit/5c17c861a357e9458001f021a7afa7aab993...
https://security-tracker.debian.org/tracker/CVE-2016-0723
https://support.f5.com/csp/article/K43650115
DEBIAN http://www.debian.org/security/2016/dsa-3448
http://www.debian.org/security/2016/dsa-3503
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17646...
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17648...
SECTRACK http://www.securitytracker.com/id/1035695
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
UBUNTU http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2932-1
http://www.ubuntu.com/usn/USN-2948-1
http://www.ubuntu.com/usn/USN-2948-2
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
Date Informations
2024-03-12 12:33:11
  • Multiple Updates
2024-02-02 01:36:08
  • Multiple Updates
2024-02-01 12:10:18
  • Multiple Updates
2023-12-29 01:32:01
  • Multiple Updates
2023-11-22 01:31:43
  • Multiple Updates
2023-09-05 12:34:24
  • Multiple Updates
2023-09-05 01:10:07
  • Multiple Updates
2023-09-02 12:34:15
  • Multiple Updates
2023-09-02 01:10:21
  • Multiple Updates
2023-08-12 12:37:17
  • Multiple Updates
2023-08-12 01:09:46
  • Multiple Updates
2023-08-11 12:32:21
  • Multiple Updates
2023-08-11 01:10:03
  • Multiple Updates
2023-08-06 12:31:23
  • Multiple Updates
2023-08-06 01:09:46
  • Multiple Updates
2023-08-04 12:31:30
  • Multiple Updates
2023-08-04 01:09:50
  • Multiple Updates
2023-07-14 12:31:30
  • Multiple Updates
2023-07-14 01:09:48
  • Multiple Updates
2023-03-29 01:33:15
  • Multiple Updates
2023-03-28 12:10:07
  • Multiple Updates
2022-10-11 12:28:17
  • Multiple Updates
2022-10-11 01:09:53
  • Multiple Updates
2022-09-09 01:25:02
  • Multiple Updates
2022-03-11 01:23:12
  • Multiple Updates
2021-12-11 12:22:55
  • Multiple Updates
2021-12-11 01:21:20
  • Multiple Updates
2021-05-25 12:18:41
  • Multiple Updates
2021-05-04 09:49:50
  • Multiple Updates
2021-04-22 01:54:05
  • Multiple Updates
2020-08-11 12:14:18
  • Multiple Updates
2020-08-08 01:14:14
  • Multiple Updates
2020-08-07 12:14:27
  • Multiple Updates
2020-08-07 01:15:01
  • Multiple Updates
2020-08-01 12:14:12
  • Multiple Updates
2020-07-30 01:14:52
  • Multiple Updates
2020-05-23 01:57:40
  • Multiple Updates
2020-05-23 00:48:23
  • Multiple Updates
2019-07-24 12:02:11
  • Multiple Updates
2019-01-25 12:07:41
  • Multiple Updates
2018-11-17 12:06:14
  • Multiple Updates
2018-11-07 12:04:16
  • Multiple Updates
2018-10-30 12:08:29
  • Multiple Updates
2018-08-31 12:07:44
  • Multiple Updates
2018-08-09 12:04:15
  • Multiple Updates
2018-07-13 01:07:11
  • Multiple Updates
2018-04-25 12:07:02
  • Multiple Updates
2018-03-28 12:07:06
  • Multiple Updates
2017-10-09 12:00:33
  • Multiple Updates
2017-08-26 12:03:06
  • Multiple Updates
2017-05-13 12:01:53
  • Multiple Updates
2017-03-22 12:02:00
  • Multiple Updates
2017-01-13 12:01:53
  • Multiple Updates
2016-12-06 09:24:23
  • Multiple Updates
2016-12-03 09:24:34
  • Multiple Updates
2016-12-01 09:23:59
  • Multiple Updates
2016-11-29 00:25:45
  • Multiple Updates
2016-10-27 09:23:58
  • Multiple Updates
2016-10-12 12:03:18
  • Multiple Updates
2016-09-28 09:23:40
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-12 09:24:54
  • Multiple Updates
2016-07-12 21:30:11
  • Multiple Updates
2016-07-12 17:21:26
  • Multiple Updates
2016-07-12 09:24:21
  • Multiple Updates
2016-06-30 22:34:46
  • Multiple Updates
2016-06-29 01:10:40
  • Multiple Updates
2016-06-28 19:49:40
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-05 13:30:52
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-27 03:18:14
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2016-03-16 13:26:09
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-03-01 21:25:54
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-25 13:26:21
  • Multiple Updates
2016-02-11 13:27:39
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2016-02-08 09:26:16
  • First insertion