Executive Summary

Informations
Name CVE-2016-10044 First vendor Publication 2017-02-07
Vendor Cve Last vendor Modification 2023-01-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The aio_mount function in fs/aio.c in the Linux kernel before 4.7.7 does not properly restrict execute access, which makes it easier for local users to bypass intended SELinux W^X policy restrictions, and consequently gain privileges, via an io_setup system call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10044

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 61
Os 2611

Nessus® Vulnerability Scanner

Date Description
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0168.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3636.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3637.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96122
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=22f...
http://source.android.com/security/bulletin/2017-02-01.html
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.7
https://github.com/torvalds/linux/commit/22f6b4d34fcf039c63a94e7670e0da24f857...
SECTRACK http://www.securitytracker.com/id/1037798

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
Date Informations
2024-03-12 12:33:36
  • Multiple Updates
2024-02-02 01:36:35
  • Multiple Updates
2024-02-01 12:10:22
  • Multiple Updates
2023-12-29 01:32:25
  • Multiple Updates
2023-11-22 01:32:07
  • Multiple Updates
2023-09-05 12:34:48
  • Multiple Updates
2023-09-05 01:10:10
  • Multiple Updates
2023-09-02 12:34:39
  • Multiple Updates
2023-09-02 01:10:24
  • Multiple Updates
2023-08-12 12:37:43
  • Multiple Updates
2023-08-12 01:09:50
  • Multiple Updates
2023-08-11 12:32:46
  • Multiple Updates
2023-08-11 01:10:07
  • Multiple Updates
2023-08-06 12:31:46
  • Multiple Updates
2023-08-06 01:09:50
  • Multiple Updates
2023-08-04 12:31:54
  • Multiple Updates
2023-08-04 01:09:54
  • Multiple Updates
2023-07-14 12:31:54
  • Multiple Updates
2023-07-14 01:09:52
  • Multiple Updates
2023-06-06 12:27:59
  • Multiple Updates
2023-03-29 01:33:39
  • Multiple Updates
2023-03-28 12:10:11
  • Multiple Updates
2023-01-25 00:27:52
  • Multiple Updates
2023-01-18 00:28:00
  • Multiple Updates
2022-10-11 12:28:36
  • Multiple Updates
2022-10-11 01:09:56
  • Multiple Updates
2022-09-09 01:25:20
  • Multiple Updates
2022-03-11 01:23:28
  • Multiple Updates
2022-02-01 01:22:32
  • Multiple Updates
2021-12-11 12:23:09
  • Multiple Updates
2021-12-11 01:21:34
  • Multiple Updates
2021-08-19 12:19:49
  • Multiple Updates
2021-05-25 12:18:54
  • Multiple Updates
2021-05-04 09:50:02
  • Multiple Updates
2021-04-22 01:54:22
  • Multiple Updates
2021-03-27 01:16:48
  • Multiple Updates
2020-08-11 12:14:27
  • Multiple Updates
2020-08-08 01:14:23
  • Multiple Updates
2020-08-07 12:14:36
  • Multiple Updates
2020-08-07 01:15:11
  • Multiple Updates
2020-08-01 12:14:21
  • Multiple Updates
2020-07-30 01:15:01
  • Multiple Updates
2020-05-23 01:57:52
  • Multiple Updates
2020-05-23 00:48:38
  • Multiple Updates
2019-09-12 12:07:28
  • Multiple Updates
2019-07-02 15:37:55
  • Multiple Updates
2019-01-25 12:07:43
  • Multiple Updates
2018-11-17 12:06:16
  • Multiple Updates
2018-11-07 12:04:18
  • Multiple Updates
2018-10-30 12:08:32
  • Multiple Updates
2018-09-28 12:08:41
  • Multiple Updates
2018-08-31 12:07:46
  • Multiple Updates
2018-08-09 12:04:17
  • Multiple Updates
2018-07-13 01:07:13
  • Multiple Updates
2018-04-25 12:07:04
  • Multiple Updates
2018-03-28 12:07:08
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-11-09 13:25:12
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-10-09 12:00:35
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-08-26 12:03:08
  • Multiple Updates
2017-08-05 12:06:17
  • Multiple Updates
2017-07-25 09:23:08
  • Multiple Updates
2017-05-27 12:01:53
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-13 12:01:55
  • Multiple Updates
2017-04-28 01:00:56
  • Multiple Updates
2017-04-12 12:02:29
  • Multiple Updates
2017-04-11 12:01:50
  • Multiple Updates
2017-03-22 12:02:02
  • Multiple Updates
2017-02-10 09:23:39
  • Multiple Updates
2017-02-10 05:21:07
  • Multiple Updates
2017-02-07 12:01:43
  • First insertion