Executive Summary

Informations
Name CVE-2016-10208 First vendor Publication 2017-02-06
Vendor Cve Last vendor Modification 2018-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 3.6 Temporal Score 4.3
Exploitabality Sub Score 0.7
 
Attack Vector Physical Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.9.8 does not properly validate meta block groups, which allows physically proximate attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10208

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2659

Nessus® Vulnerability Scanner

Date Description
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1123.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1122.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1308-1.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170525_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1298.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1297.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3539.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-419.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3234-1.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3234-2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94354
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a4...
https://bugzilla.redhat.com/show_bug.cgi?id=1395190
https://github.com/torvalds/linux/commit/3a4b77cd47bb837b8557595ec7425f281f2c...
FULLDISC http://seclists.org/fulldisclosure/2016/Nov/75
MLIST http://www.openwall.com/lists/oss-security/2017/02/05/3
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html
REDHAT https://access.redhat.com/errata/RHSA-2017:1297
https://access.redhat.com/errata/RHSA-2017:1298
https://access.redhat.com/errata/RHSA-2017:1308
UBUNTU https://usn.ubuntu.com/3754-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
Date Informations
2024-03-12 12:33:46
  • Multiple Updates
2024-02-02 01:36:45
  • Multiple Updates
2024-02-01 12:10:24
  • Multiple Updates
2023-12-29 01:32:35
  • Multiple Updates
2023-11-22 01:32:17
  • Multiple Updates
2023-09-05 12:34:58
  • Multiple Updates
2023-09-05 01:10:12
  • Multiple Updates
2023-09-02 12:34:49
  • Multiple Updates
2023-09-02 01:10:27
  • Multiple Updates
2023-08-12 12:37:53
  • Multiple Updates
2023-08-12 01:09:52
  • Multiple Updates
2023-08-11 12:32:57
  • Multiple Updates
2023-08-11 01:10:09
  • Multiple Updates
2023-08-06 12:31:56
  • Multiple Updates
2023-08-06 01:09:52
  • Multiple Updates
2023-08-04 12:32:03
  • Multiple Updates
2023-08-04 01:09:56
  • Multiple Updates
2023-07-14 12:32:04
  • Multiple Updates
2023-07-14 01:09:54
  • Multiple Updates
2023-06-06 12:28:07
  • Multiple Updates
2023-03-29 01:33:49
  • Multiple Updates
2023-03-28 12:10:14
  • Multiple Updates
2023-01-25 01:26:26
  • Multiple Updates
2022-10-11 12:28:44
  • Multiple Updates
2022-10-11 01:09:59
  • Multiple Updates
2022-09-09 01:25:27
  • Multiple Updates
2022-03-11 01:23:34
  • Multiple Updates
2022-02-01 01:22:38
  • Multiple Updates
2021-12-11 12:23:15
  • Multiple Updates
2021-12-11 01:21:40
  • Multiple Updates
2021-08-19 12:19:54
  • Multiple Updates
2021-05-25 12:18:59
  • Multiple Updates
2021-05-04 12:46:15
  • Multiple Updates
2021-04-22 01:54:33
  • Multiple Updates
2021-03-27 01:16:53
  • Multiple Updates
2020-08-11 12:14:30
  • Multiple Updates
2020-08-08 01:14:27
  • Multiple Updates
2020-08-07 12:14:40
  • Multiple Updates
2020-08-07 01:15:15
  • Multiple Updates
2020-08-01 12:14:25
  • Multiple Updates
2020-07-30 01:15:04
  • Multiple Updates
2020-05-24 01:17:34
  • Multiple Updates
2020-05-23 01:57:57
  • Multiple Updates
2020-05-23 00:48:44
  • Multiple Updates
2019-09-12 12:07:30
  • Multiple Updates
2019-07-02 15:37:57
  • Multiple Updates
2019-01-25 12:07:44
  • Multiple Updates
2018-11-17 12:06:18
  • Multiple Updates
2018-11-07 12:04:20
  • Multiple Updates
2018-10-30 12:08:34
  • Multiple Updates
2018-09-28 12:08:42
  • Multiple Updates
2018-08-30 21:19:49
  • Multiple Updates
2018-08-24 17:19:52
  • Multiple Updates
2018-08-09 12:04:19
  • Multiple Updates
2018-07-13 01:07:14
  • Multiple Updates
2018-04-25 12:07:06
  • Multiple Updates
2018-03-28 12:07:09
  • Multiple Updates
2018-02-05 13:21:32
  • Multiple Updates
2018-01-05 09:23:36
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-10-09 12:00:36
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:03:10
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-07-22 13:24:21
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-05-31 13:23:50
  • Multiple Updates
2017-05-27 13:25:58
  • Multiple Updates
2017-05-27 12:01:54
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-13 12:01:57
  • Multiple Updates
2017-04-15 13:24:21
  • Multiple Updates
2017-04-12 12:02:30
  • Multiple Updates
2017-04-11 12:01:51
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-28 12:02:28
  • Multiple Updates
2017-03-22 12:02:03
  • Multiple Updates
2017-03-18 13:24:38
  • Multiple Updates
2017-02-10 05:21:08
  • Multiple Updates
2017-02-10 00:23:21
  • Multiple Updates
2017-02-09 05:23:07
  • Multiple Updates
2017-02-09 00:23:26
  • Multiple Updates
2017-02-08 09:31:31
  • Multiple Updates
2017-02-08 00:23:24
  • Multiple Updates
2017-02-06 12:01:33
  • First insertion