Executive Summary

Informations
Name CVE-2016-4794 First vendor Publication 2016-05-23
Vendor Cve Last vendor Modification 2023-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in mm/percpu.c in the Linux kernel through 4.6 allows local users to cause a denial of service (BUG) or possibly have unspecified other impact via crafted use of the mmap and bpf system calls.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4794

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2594

Nessus® Vulnerability Scanner

Date Description
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3644.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0162.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2584.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3053-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3054-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3055-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3056-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3057-1.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-869.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/90625
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1335889
https://source.android.com/security/bulletin/2016-12-01.html
MLIST http://www.openwall.com/lists/oss-security/2016/05/12/6
https://lkml.org/lkml/2016/4/17/125
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2574.html
http://rhn.redhat.com/errata/RHSA-2016-2584.html
UBUNTU http://www.ubuntu.com/usn/USN-3053-1
http://www.ubuntu.com/usn/USN-3054-1
http://www.ubuntu.com/usn/USN-3055-1
http://www.ubuntu.com/usn/USN-3056-1
http://www.ubuntu.com/usn/USN-3057-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
Date Informations
2024-03-12 12:36:38
  • Multiple Updates
2024-02-02 01:39:49
  • Multiple Updates
2024-02-01 12:11:12
  • Multiple Updates
2023-12-29 01:35:22
  • Multiple Updates
2023-11-22 01:35:03
  • Multiple Updates
2023-09-05 12:37:53
  • Multiple Updates
2023-09-05 01:10:59
  • Multiple Updates
2023-09-02 12:37:43
  • Multiple Updates
2023-09-02 01:11:14
  • Multiple Updates
2023-08-12 12:40:58
  • Multiple Updates
2023-08-12 01:10:42
  • Multiple Updates
2023-08-11 12:35:55
  • Multiple Updates
2023-08-11 01:10:59
  • Multiple Updates
2023-08-06 12:34:43
  • Multiple Updates
2023-08-06 01:10:41
  • Multiple Updates
2023-08-04 12:34:52
  • Multiple Updates
2023-08-04 01:10:45
  • Multiple Updates
2023-07-14 12:34:53
  • Multiple Updates
2023-07-14 01:10:44
  • Multiple Updates
2023-06-06 12:30:36
  • Multiple Updates
2023-03-29 01:36:40
  • Multiple Updates
2023-03-28 12:11:04
  • Multiple Updates
2023-02-16 09:28:07
  • Multiple Updates
2023-01-25 01:28:44
  • Multiple Updates
2022-10-11 12:31:12
  • Multiple Updates
2022-10-11 01:10:44
  • Multiple Updates
2022-09-09 01:27:39
  • Multiple Updates
2022-03-11 01:25:33
  • Multiple Updates
2022-02-01 01:24:36
  • Multiple Updates
2021-12-11 12:25:09
  • Multiple Updates
2021-12-11 01:23:29
  • Multiple Updates
2021-08-19 12:21:36
  • Multiple Updates
2021-05-25 12:20:35
  • Multiple Updates
2021-05-04 12:49:09
  • Multiple Updates
2021-04-22 02:00:53
  • Multiple Updates
2021-03-27 01:18:20
  • Multiple Updates
2020-08-11 12:15:43
  • Multiple Updates
2020-08-08 01:15:40
  • Multiple Updates
2020-08-07 12:15:53
  • Multiple Updates
2020-08-07 01:16:29
  • Multiple Updates
2020-08-01 12:15:37
  • Multiple Updates
2020-07-30 01:16:18
  • Multiple Updates
2020-05-23 02:00:06
  • Multiple Updates
2020-05-23 00:51:34
  • Multiple Updates
2019-09-12 12:08:01
  • Multiple Updates
2019-07-02 15:38:41
  • Multiple Updates
2019-01-25 12:08:12
  • Multiple Updates
2018-11-17 12:06:45
  • Multiple Updates
2018-11-07 12:04:47
  • Multiple Updates
2018-10-30 12:09:08
  • Multiple Updates
2018-08-31 12:08:14
  • Multiple Updates
2018-08-09 12:04:45
  • Multiple Updates
2018-07-13 01:07:40
  • Multiple Updates
2018-04-25 12:07:32
  • Multiple Updates
2018-03-28 12:07:34
  • Multiple Updates
2018-01-05 09:23:43
  • Multiple Updates
2017-10-09 12:01:02
  • Multiple Updates
2017-08-26 12:03:35
  • Multiple Updates
2017-05-13 12:02:21
  • Multiple Updates
2017-04-11 12:02:13
  • Multiple Updates
2017-03-22 12:02:26
  • Multiple Updates
2017-01-18 09:28:26
  • Multiple Updates
2017-01-13 12:02:17
  • Multiple Updates
2016-12-22 21:23:17
  • Multiple Updates
2016-12-20 09:24:46
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 09:22:38
  • Multiple Updates
2016-11-29 00:26:18
  • Multiple Updates
2016-11-23 13:25:43
  • Multiple Updates
2016-11-17 12:03:42
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-10-12 12:03:39
  • Multiple Updates
2016-08-12 13:23:55
  • Multiple Updates
2016-08-12 12:02:52
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-13 12:02:08
  • Multiple Updates
2016-07-07 12:01:15
  • Multiple Updates
2016-06-30 22:35:11
  • Multiple Updates
2016-06-29 01:16:05
  • Multiple Updates
2016-06-28 20:00:16
  • Multiple Updates
2016-05-25 05:25:41
  • Multiple Updates
2016-05-23 17:25:49
  • First insertion