Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-10907 First vendor Publication 2019-08-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in drivers/iio/dac/ad5755.c in the Linux kernel before 4.8.6. There is an out of bounds write in the function ad5755_parse_dt.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10907

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2629

Sources (Detail)

https://support.f5.com/csp/article/K79609038?utm_source=f5support&amp%3Bu...
Source Url
CONFIRM https://support.f5.com/csp/article/K79609038
MISC https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-03-12 12:34:13
  • Multiple Updates
2024-02-02 01:37:12
  • Multiple Updates
2024-02-01 12:10:28
  • Multiple Updates
2023-12-29 01:33:01
  • Multiple Updates
2023-11-22 01:32:43
  • Multiple Updates
2023-11-07 21:39:25
  • Multiple Updates
2023-09-05 12:35:23
  • Multiple Updates
2023-09-05 01:10:16
  • Multiple Updates
2023-09-02 12:35:14
  • Multiple Updates
2023-09-02 01:10:30
  • Multiple Updates
2023-08-12 12:38:21
  • Multiple Updates
2023-08-12 01:09:56
  • Multiple Updates
2023-08-11 12:33:23
  • Multiple Updates
2023-08-11 01:10:13
  • Multiple Updates
2023-08-06 12:32:20
  • Multiple Updates
2023-08-06 01:09:56
  • Multiple Updates
2023-08-04 12:32:27
  • Multiple Updates
2023-08-04 01:10:00
  • Multiple Updates
2023-07-14 12:32:28
  • Multiple Updates
2023-07-14 01:09:58
  • Multiple Updates
2023-06-06 12:28:30
  • Multiple Updates
2023-03-29 01:34:13
  • Multiple Updates
2023-03-28 12:10:18
  • Multiple Updates
2023-01-25 01:26:46
  • Multiple Updates
2022-10-11 12:29:04
  • Multiple Updates
2022-10-11 01:10:02
  • Multiple Updates
2022-09-09 01:25:46
  • Multiple Updates
2022-03-11 01:23:51
  • Multiple Updates
2022-02-01 01:22:56
  • Multiple Updates
2021-12-11 12:23:31
  • Multiple Updates
2021-12-11 01:21:56
  • Multiple Updates
2021-08-19 12:20:09
  • Multiple Updates
2021-05-25 12:19:12
  • Multiple Updates
2021-05-04 12:46:06
  • Multiple Updates
2021-04-22 01:58:21
  • Multiple Updates
2021-03-27 01:17:06
  • Multiple Updates
2020-08-11 12:14:41
  • Multiple Updates
2020-08-08 01:14:38
  • Multiple Updates
2020-08-07 12:14:51
  • Multiple Updates
2020-08-07 01:15:26
  • Multiple Updates
2020-08-01 12:14:36
  • Multiple Updates
2020-07-30 01:15:15
  • Multiple Updates
2020-05-23 01:58:20
  • Multiple Updates
2020-05-23 00:49:14
  • Multiple Updates
2019-10-10 05:19:33
  • Multiple Updates
2019-10-08 17:19:38
  • Multiple Updates
2019-09-14 12:07:38
  • Multiple Updates
2019-08-23 21:19:46
  • Multiple Updates
2019-08-19 17:19:32
  • Multiple Updates
2019-08-19 09:18:15
  • First insertion