Executive Summary

Informations
Name CVE-2016-1583 First vendor Publication 2016-06-27
Vendor Cve Last vendor Modification 2023-09-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel before 4.6.3 allows local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1583

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Os 4
Os 1
Os 2592
Os 1
Os 2
Os 1
Os 1
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-14 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2016-104.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2760.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-025.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0181.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0167.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161115_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0162.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3646.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3644.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2766.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2766.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2766.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0155.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0154.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3636.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3635.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161028_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2124.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2124.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2124.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2005-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2014-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2010-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2006-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2002-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1995-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1696-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1672-1.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-63ee0999e4.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-73a733f4d9.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1c409313f4.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-862.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3616.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-753.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-516.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1596-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2996-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3008-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3007-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3006-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3005-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3004-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3003-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3002-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3001-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3000-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2999-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2998-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91157
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2f3...
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f53...
https://bugzilla.redhat.com/show_bug.cgi?id=1344721
https://github.com/torvalds/linux/commit/2f36db71009304b3f0b95afacd8eba1f9f04...
https://github.com/torvalds/linux/commit/f5364c150aa645b3d7daa21b5c0b9feaa1c9...
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3
DEBIAN http://www.debian.org/security/2016/dsa-3607
EXPLOIT-DB https://www.exploit-db.com/exploits/39992/
MISC http://packetstormsecurity.com/files/137560/Linux-ecryptfs-Stack-Overflow.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=836
https://github.com/torvalds/linux/commit/f0fe970df3838c202ef6c07a4c2b36838ef0...
MLIST http://www.openwall.com/lists/oss-security/2016/06/10/8
http://www.openwall.com/lists/oss-security/2016/06/22/1
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2124.html
http://rhn.redhat.com/errata/RHSA-2016-2766.html
https://access.redhat.com/errata/RHSA-2017:2760
SECTRACK http://www.securitytracker.com/id/1036763
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
UBUNTU http://www.ubuntu.com/usn/USN-2996-1
http://www.ubuntu.com/usn/USN-2997-1
http://www.ubuntu.com/usn/USN-2998-1
http://www.ubuntu.com/usn/USN-2999-1
http://www.ubuntu.com/usn/USN-3000-1
http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1
http://www.ubuntu.com/usn/USN-3005-1
http://www.ubuntu.com/usn/USN-3006-1
http://www.ubuntu.com/usn/USN-3007-1
http://www.ubuntu.com/usn/USN-3008-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
Date Informations
2024-03-12 12:34:29
  • Multiple Updates
2024-02-02 01:37:28
  • Multiple Updates
2024-02-01 12:10:32
  • Multiple Updates
2023-12-29 01:33:16
  • Multiple Updates
2023-11-22 01:32:58
  • Multiple Updates
2023-09-13 17:27:50
  • Multiple Updates
2023-09-13 09:27:42
  • Multiple Updates
2023-09-05 12:35:39
  • Multiple Updates
2023-09-05 01:10:20
  • Multiple Updates
2023-09-02 12:35:29
  • Multiple Updates
2023-09-02 01:10:34
  • Multiple Updates
2023-08-12 12:38:38
  • Multiple Updates
2023-08-12 01:09:59
  • Multiple Updates
2023-08-11 12:33:40
  • Multiple Updates
2023-08-11 01:10:17
  • Multiple Updates
2023-08-06 12:32:35
  • Multiple Updates
2023-08-06 01:09:59
  • Multiple Updates
2023-08-04 12:32:42
  • Multiple Updates
2023-08-04 01:10:03
  • Multiple Updates
2023-07-14 12:32:43
  • Multiple Updates
2023-07-14 01:10:02
  • Multiple Updates
2023-06-06 12:28:44
  • Multiple Updates
2023-03-29 01:34:28
  • Multiple Updates
2023-03-28 12:10:22
  • Multiple Updates
2023-01-24 21:27:48
  • Multiple Updates
2023-01-18 00:28:02
  • Multiple Updates
2022-10-11 12:29:17
  • Multiple Updates
2022-10-11 01:10:06
  • Multiple Updates
2022-09-09 01:25:58
  • Multiple Updates
2022-03-11 01:24:01
  • Multiple Updates
2022-02-01 01:23:08
  • Multiple Updates
2021-12-11 12:23:41
  • Multiple Updates
2021-12-11 01:22:06
  • Multiple Updates
2021-08-19 12:20:18
  • Multiple Updates
2021-07-10 12:19:38
  • Multiple Updates
2021-05-25 12:19:21
  • Multiple Updates
2021-05-04 12:47:00
  • Multiple Updates
2021-04-22 01:55:10
  • Multiple Updates
2021-03-27 01:17:13
  • Multiple Updates
2020-08-11 12:14:47
  • Multiple Updates
2020-08-08 01:14:44
  • Multiple Updates
2020-08-07 12:14:57
  • Multiple Updates
2020-08-07 01:15:32
  • Multiple Updates
2020-08-01 12:14:42
  • Multiple Updates
2020-07-30 01:15:21
  • Multiple Updates
2020-05-23 01:58:30
  • Multiple Updates
2020-05-23 00:49:33
  • Multiple Updates
2019-09-12 12:07:36
  • Multiple Updates
2019-07-02 15:38:03
  • Multiple Updates
2019-01-25 12:07:49
  • Multiple Updates
2018-12-07 00:19:15
  • Multiple Updates
2018-11-17 12:06:22
  • Multiple Updates
2018-11-07 12:04:24
  • Multiple Updates
2018-10-30 12:08:41
  • Multiple Updates
2018-08-31 12:07:52
  • Multiple Updates
2018-08-09 12:04:23
  • Multiple Updates
2018-07-13 01:07:18
  • Multiple Updates
2018-04-25 12:07:09
  • Multiple Updates
2018-03-28 12:07:12
  • Multiple Updates
2018-01-05 09:23:37
  • Multiple Updates
2017-12-09 09:22:20
  • Multiple Updates
2017-10-09 12:00:39
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-08-26 12:03:13
  • Multiple Updates
2017-08-13 09:23:35
  • Multiple Updates
2017-05-27 12:01:56
  • Multiple Updates
2017-05-13 12:01:59
  • Multiple Updates
2017-04-11 12:01:54
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:02:06
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-13 12:01:57
  • Multiple Updates
2016-12-23 13:25:29
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 09:22:26
  • Multiple Updates
2016-11-29 00:25:49
  • Multiple Updates
2016-11-23 13:25:43
  • Multiple Updates
2016-11-22 13:25:14
  • Multiple Updates
2016-11-17 13:25:48
  • Multiple Updates
2016-11-17 12:03:24
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-11-01 13:25:53
  • Multiple Updates
2016-10-12 12:03:21
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-31 13:25:22
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-26 13:26:07
  • Multiple Updates
2016-08-20 05:23:21
  • Multiple Updates
2016-08-12 09:24:54
  • Multiple Updates
2016-07-27 09:24:03
  • Multiple Updates
2016-07-26 09:24:17
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-21 01:00:25
  • Multiple Updates
2016-07-19 12:02:15
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-07-16 01:00:24
  • Multiple Updates
2016-07-14 09:24:22
  • Multiple Updates
2016-07-13 13:25:48
  • Multiple Updates
2016-07-13 12:01:53
  • Multiple Updates
2016-07-07 12:01:03
  • Multiple Updates
2016-06-30 13:28:45
  • Multiple Updates
2016-06-29 21:21:50
  • Multiple Updates
2016-06-29 01:11:55
  • Multiple Updates
2016-06-28 20:01:21
  • Multiple Updates
2016-06-27 21:27:55
  • First insertion