Executive Summary

Informations
Name CVE-2016-10200 First vendor Publication 2017-03-07
Vendor Cve Last vendor Modification 2023-06-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10200

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-416 Use After Free
33 % CWE-362 Race Condition
33 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 61
Os 2637

Nessus® Vulnerability Scanner

Date Description
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0144.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3607.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3606.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0143.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3605.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2444.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2437.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL68852819.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-922.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-418.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-419.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101783
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=32c...
http://source.android.com/security/bulletin/2017-03-01.html
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14
https://github.com/torvalds/linux/commit/32c231164b762dddefa13af5a0101032c70b...
REDHAT https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2437
https://access.redhat.com/errata/RHSA-2017:2444
SECTRACK http://www.securitytracker.com/id/1037965
http://www.securitytracker.com/id/1037968

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
Date Informations
2024-03-12 12:33:46
  • Multiple Updates
2024-02-02 01:36:45
  • Multiple Updates
2024-02-01 12:10:24
  • Multiple Updates
2023-12-29 01:32:35
  • Multiple Updates
2023-11-22 01:32:16
  • Multiple Updates
2023-09-05 12:34:58
  • Multiple Updates
2023-09-05 01:10:12
  • Multiple Updates
2023-09-02 12:34:48
  • Multiple Updates
2023-09-02 01:10:26
  • Multiple Updates
2023-08-12 12:37:52
  • Multiple Updates
2023-08-12 01:09:52
  • Multiple Updates
2023-08-11 12:32:56
  • Multiple Updates
2023-08-11 01:10:09
  • Multiple Updates
2023-08-06 12:31:55
  • Multiple Updates
2023-08-06 01:09:52
  • Multiple Updates
2023-08-04 12:32:03
  • Multiple Updates
2023-08-04 01:09:56
  • Multiple Updates
2023-07-14 12:32:03
  • Multiple Updates
2023-07-14 01:09:54
  • Multiple Updates
2023-06-07 17:27:43
  • Multiple Updates
2023-06-06 12:28:07
  • Multiple Updates
2023-03-29 01:33:48
  • Multiple Updates
2023-03-28 12:10:14
  • Multiple Updates
2023-01-25 01:26:26
  • Multiple Updates
2022-10-11 12:28:43
  • Multiple Updates
2022-10-11 01:09:59
  • Multiple Updates
2022-09-09 01:25:26
  • Multiple Updates
2022-03-11 01:23:33
  • Multiple Updates
2022-02-01 01:22:38
  • Multiple Updates
2021-12-11 12:23:15
  • Multiple Updates
2021-12-11 01:21:40
  • Multiple Updates
2021-08-19 12:19:54
  • Multiple Updates
2021-05-25 12:18:58
  • Multiple Updates
2021-05-04 09:50:07
  • Multiple Updates
2021-04-22 01:54:32
  • Multiple Updates
2021-03-27 01:16:53
  • Multiple Updates
2020-08-11 12:14:30
  • Multiple Updates
2020-08-08 01:14:27
  • Multiple Updates
2020-08-07 12:14:40
  • Multiple Updates
2020-08-07 01:15:14
  • Multiple Updates
2020-08-01 12:14:25
  • Multiple Updates
2020-07-30 01:15:04
  • Multiple Updates
2020-05-23 01:57:57
  • Multiple Updates
2020-05-23 00:48:44
  • Multiple Updates
2019-09-12 12:07:30
  • Multiple Updates
2019-07-02 15:37:57
  • Multiple Updates
2019-01-25 12:07:44
  • Multiple Updates
2018-11-17 12:06:18
  • Multiple Updates
2018-11-07 12:04:19
  • Multiple Updates
2018-10-30 12:08:34
  • Multiple Updates
2018-09-28 12:08:42
  • Multiple Updates
2018-08-31 12:07:48
  • Multiple Updates
2018-08-09 12:04:18
  • Multiple Updates
2018-07-13 01:07:14
  • Multiple Updates
2018-04-25 12:07:06
  • Multiple Updates
2018-03-28 12:07:09
  • Multiple Updates
2018-01-05 09:23:36
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-11-12 09:24:16
  • Multiple Updates
2017-10-09 12:00:36
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:03:09
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-22 13:24:46
  • Multiple Updates
2017-08-19 13:24:47
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-11 13:25:02
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-05 12:06:18
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-17 17:22:20
  • Multiple Updates
2017-05-27 12:01:54
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-12 21:23:45
  • Multiple Updates
2017-05-11 09:23:25
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-05-03 13:22:35
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-28 01:00:57
  • Multiple Updates
2017-04-12 12:02:30
  • Multiple Updates
2017-04-11 12:01:51
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-28 12:02:28
  • Multiple Updates
2017-03-22 12:02:03
  • Multiple Updates
2017-03-09 21:23:30
  • Multiple Updates
2017-03-08 09:24:12
  • Multiple Updates
2017-03-08 05:23:05
  • First insertion