Executive Summary

Informations
Name CVE-2016-5412 First vendor Publication 2016-08-06
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

arch/powerpc/kvm/book3s_hv_rmhandlers.S in the Linux kernel through 4.7 on PowerPC platforms, when CONFIG_KVM_BOOK3S_64_HV is enabled, allows guest OS users to cause a denial of service (host OS infinite loop) by making a H_CEDE hypercall during the existence of a suspended transaction.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5412

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2605

Nessus® Vulnerability Scanner

Date Description
2017-03-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3216-2.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3216-1.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3084-1.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3084-2.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3084-3.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3084-4.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4b67f775fe.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-90f142aa64.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93d...
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f02...
https://bugzilla.redhat.com/show_bug.cgi?id=1349916
https://github.com/torvalds/linux/commit/93d17397e4e2182fdaad503e2f9da46202c0...
https://github.com/torvalds/linux/commit/f024ee098476a3e620232e4a78cfac505f12...
MLIST http://www.openwall.com/lists/oss-security/2016/07/28/2
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2574.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
Date Informations
2024-03-12 12:37:09
  • Multiple Updates
2024-02-02 01:40:22
  • Multiple Updates
2024-02-01 12:11:25
  • Multiple Updates
2023-12-29 01:35:52
  • Multiple Updates
2023-11-22 01:35:33
  • Multiple Updates
2023-09-05 12:38:27
  • Multiple Updates
2023-09-05 01:11:11
  • Multiple Updates
2023-09-02 12:38:17
  • Multiple Updates
2023-09-02 01:11:27
  • Multiple Updates
2023-08-12 12:41:34
  • Multiple Updates
2023-08-12 01:10:55
  • Multiple Updates
2023-08-11 12:36:28
  • Multiple Updates
2023-08-11 01:11:13
  • Multiple Updates
2023-08-06 12:35:14
  • Multiple Updates
2023-08-06 01:10:54
  • Multiple Updates
2023-08-04 12:35:23
  • Multiple Updates
2023-08-04 01:10:58
  • Multiple Updates
2023-07-14 12:35:25
  • Multiple Updates
2023-07-14 01:10:57
  • Multiple Updates
2023-06-06 12:31:04
  • Multiple Updates
2023-03-29 01:37:11
  • Multiple Updates
2023-03-28 12:11:16
  • Multiple Updates
2023-02-13 05:28:00
  • Multiple Updates
2023-02-03 05:28:22
  • Multiple Updates
2023-01-25 01:29:10
  • Multiple Updates
2022-10-11 12:31:41
  • Multiple Updates
2022-10-11 01:10:56
  • Multiple Updates
2022-09-09 01:28:05
  • Multiple Updates
2022-03-11 01:25:58
  • Multiple Updates
2022-02-01 01:24:59
  • Multiple Updates
2021-12-11 12:25:32
  • Multiple Updates
2021-12-11 01:23:51
  • Multiple Updates
2021-08-19 12:21:57
  • Multiple Updates
2021-05-25 12:20:56
  • Multiple Updates
2021-05-04 12:51:49
  • Multiple Updates
2021-04-22 02:04:15
  • Multiple Updates
2021-03-27 01:18:38
  • Multiple Updates
2020-08-11 12:15:59
  • Multiple Updates
2020-08-08 01:15:55
  • Multiple Updates
2020-08-07 12:16:09
  • Multiple Updates
2020-08-07 01:16:45
  • Multiple Updates
2020-08-01 12:15:53
  • Multiple Updates
2020-07-30 01:16:33
  • Multiple Updates
2020-05-23 02:00:43
  • Multiple Updates
2020-05-23 00:52:15
  • Multiple Updates
2019-09-12 12:08:11
  • Multiple Updates
2019-07-02 15:39:02
  • Multiple Updates
2019-01-25 12:08:21
  • Multiple Updates
2018-11-17 12:06:54
  • Multiple Updates
2018-11-07 12:04:55
  • Multiple Updates
2018-10-30 12:09:17
  • Multiple Updates
2018-08-31 12:08:23
  • Multiple Updates
2018-08-09 12:04:54
  • Multiple Updates
2018-07-13 01:07:49
  • Multiple Updates
2018-04-25 12:07:40
  • Multiple Updates
2018-03-28 12:07:42
  • Multiple Updates
2018-01-05 09:23:52
  • Multiple Updates
2017-10-09 12:01:11
  • Multiple Updates
2017-08-26 12:03:43
  • Multiple Updates
2017-05-27 12:02:22
  • Multiple Updates
2017-05-13 12:02:28
  • Multiple Updates
2017-04-11 12:02:21
  • Multiple Updates
2017-03-22 12:02:34
  • Multiple Updates
2017-03-09 13:22:49
  • Multiple Updates
2017-01-13 12:02:23
  • Multiple Updates
2016-12-30 01:00:52
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 12:06:24
  • Multiple Updates
2016-11-17 12:03:47
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-10-12 12:03:44
  • Multiple Updates
2016-09-21 13:25:39
  • Multiple Updates
2016-08-17 13:25:23
  • Multiple Updates
2016-08-16 17:24:12
  • Multiple Updates
2016-08-07 05:23:47
  • First insertion