Executive Summary

Informations
Name CVE-2016-10229 First vendor Publication 2017-04-04
Vendor Cve Last vendor Modification 2022-11-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

udp.c in the Linux kernel before 4.5 allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10229

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-358 Improperly Implemented Security Check for Standard

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 61
Os 2396

Nessus® Vulnerability Scanner

Date Description
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote PAN-OS host is affected by multiple vulnerabilities.
File : palo_alto_pan-os_8_0_3.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-832.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3565.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0104.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3538.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0061.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97397
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=197...
http://source.android.com/security/bulletin/2017-04-01.html
https://github.com/torvalds/linux/commit/197c949e7798fbf28cfadc69d9ca0c2abbf9...
https://security.paloaltonetworks.com/CVE-2016-10229
SECTRACK http://www.securitytracker.com/id/1038201

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
Date Informations
2024-03-12 12:33:47
  • Multiple Updates
2024-02-02 01:36:46
  • Multiple Updates
2024-02-01 12:10:25
  • Multiple Updates
2023-12-29 01:32:36
  • Multiple Updates
2023-11-22 01:32:18
  • Multiple Updates
2023-09-05 12:34:59
  • Multiple Updates
2023-09-05 01:10:13
  • Multiple Updates
2023-09-02 12:34:50
  • Multiple Updates
2023-09-02 01:10:27
  • Multiple Updates
2023-08-12 12:37:54
  • Multiple Updates
2023-08-12 01:09:52
  • Multiple Updates
2023-08-11 12:32:58
  • Multiple Updates
2023-08-11 01:10:09
  • Multiple Updates
2023-08-06 12:31:57
  • Multiple Updates
2023-08-06 01:09:52
  • Multiple Updates
2023-08-04 12:32:04
  • Multiple Updates
2023-08-04 01:09:56
  • Multiple Updates
2023-07-14 12:32:05
  • Multiple Updates
2023-07-14 01:09:55
  • Multiple Updates
2023-03-29 01:33:50
  • Multiple Updates
2023-03-28 12:10:14
  • Multiple Updates
2022-11-04 00:28:02
  • Multiple Updates
2022-10-11 12:28:45
  • Multiple Updates
2022-10-11 01:09:59
  • Multiple Updates
2022-09-09 01:25:27
  • Multiple Updates
2022-03-11 01:23:34
  • Multiple Updates
2021-12-11 12:23:16
  • Multiple Updates
2021-12-11 01:21:41
  • Multiple Updates
2021-05-25 12:18:59
  • Multiple Updates
2021-05-04 12:46:16
  • Multiple Updates
2021-04-22 01:54:34
  • Multiple Updates
2020-08-11 12:14:31
  • Multiple Updates
2020-08-08 01:14:27
  • Multiple Updates
2020-08-07 12:14:40
  • Multiple Updates
2020-08-07 01:15:15
  • Multiple Updates
2020-08-01 12:14:26
  • Multiple Updates
2020-07-30 01:15:05
  • Multiple Updates
2020-05-23 01:57:58
  • Multiple Updates
2020-05-23 00:48:45
  • Multiple Updates
2019-01-25 12:07:45
  • Multiple Updates
2018-11-17 12:06:18
  • Multiple Updates
2018-11-07 12:04:20
  • Multiple Updates
2018-10-30 12:08:35
  • Multiple Updates
2018-08-31 12:07:48
  • Multiple Updates
2018-08-09 12:04:19
  • Multiple Updates
2018-07-13 01:07:14
  • Multiple Updates
2018-04-25 12:07:06
  • Multiple Updates
2018-03-28 12:07:10
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-10-09 12:00:36
  • Multiple Updates
2017-09-20 09:25:33
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:03:10
  • Multiple Updates
2017-08-05 12:06:18
  • Multiple Updates
2017-07-11 12:04:41
  • Multiple Updates
2017-07-01 13:24:15
  • Multiple Updates
2017-06-02 13:24:34
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-13 12:01:57
  • Multiple Updates
2017-04-28 01:00:57
  • Multiple Updates
2017-04-15 13:24:21
  • Multiple Updates
2017-04-11 09:24:54
  • Multiple Updates
2017-04-07 09:21:44
  • Multiple Updates
2017-04-04 12:02:25
  • First insertion