Executive Summary

Informations
Name CVE-2016-5728 First vendor Publication 2016-06-27
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 5.2 Temporal Score 6.3
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:C)
Cvss Base Score 5.4 Attack Range Local
Cvss Impact Score 7.8 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the vop_ioctl function in drivers/misc/mic/vop/vop_vringh.c in the MIC VOP driver in the Linux kernel before 4.6.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (memory corruption and system crash) by changing a certain header, aka a "double fetch" vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5728

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2590

Nessus® Vulnerability Scanner

Date Description
2016-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3696.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3070-2.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3070-3.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3070-4.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3070-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3071-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3071-2.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1c409313f4.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-73a733f4d9.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3616.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/538802/30/0/threaded
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9bf...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1
https://bugzilla.kernel.org/show_bug.cgi?id=116651
https://github.com/torvalds/linux/commit/9bf292bfca94694a721449e3fd7524938567...
DEBIAN http://www.debian.org/security/2016/dsa-3616
UBUNTU http://www.ubuntu.com/usn/USN-3070-1
http://www.ubuntu.com/usn/USN-3070-2
http://www.ubuntu.com/usn/USN-3070-3
http://www.ubuntu.com/usn/USN-3070-4
http://www.ubuntu.com/usn/USN-3071-1
http://www.ubuntu.com/usn/USN-3071-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
Date Informations
2024-03-12 12:37:16
  • Multiple Updates
2024-02-02 01:40:29
  • Multiple Updates
2024-02-01 12:11:27
  • Multiple Updates
2023-12-29 01:35:58
  • Multiple Updates
2023-11-22 01:35:39
  • Multiple Updates
2023-09-05 12:38:33
  • Multiple Updates
2023-09-05 01:11:13
  • Multiple Updates
2023-09-02 12:38:23
  • Multiple Updates
2023-09-02 01:11:28
  • Multiple Updates
2023-08-12 12:41:42
  • Multiple Updates
2023-08-12 01:10:57
  • Multiple Updates
2023-08-11 12:36:34
  • Multiple Updates
2023-08-11 01:11:15
  • Multiple Updates
2023-08-06 12:35:21
  • Multiple Updates
2023-08-06 01:10:56
  • Multiple Updates
2023-08-04 12:35:30
  • Multiple Updates
2023-08-04 01:11:00
  • Multiple Updates
2023-07-14 12:35:31
  • Multiple Updates
2023-07-14 01:10:59
  • Multiple Updates
2023-06-06 12:31:09
  • Multiple Updates
2023-03-29 01:37:18
  • Multiple Updates
2023-03-28 12:11:18
  • Multiple Updates
2023-01-25 01:29:15
  • Multiple Updates
2022-10-11 12:31:46
  • Multiple Updates
2022-10-11 01:10:58
  • Multiple Updates
2022-09-09 01:28:10
  • Multiple Updates
2022-03-11 01:26:03
  • Multiple Updates
2022-02-01 01:25:03
  • Multiple Updates
2021-12-11 12:25:36
  • Multiple Updates
2021-12-11 01:23:56
  • Multiple Updates
2021-08-19 12:22:00
  • Multiple Updates
2021-05-25 12:21:00
  • Multiple Updates
2021-05-04 12:52:25
  • Multiple Updates
2021-04-22 02:04:26
  • Multiple Updates
2021-03-27 01:18:42
  • Multiple Updates
2020-08-11 12:16:02
  • Multiple Updates
2020-08-08 01:15:58
  • Multiple Updates
2020-08-07 12:16:12
  • Multiple Updates
2020-08-07 01:16:48
  • Multiple Updates
2020-08-01 12:15:56
  • Multiple Updates
2020-07-30 01:16:36
  • Multiple Updates
2020-05-23 02:00:47
  • Multiple Updates
2020-05-23 00:52:22
  • Multiple Updates
2019-09-12 12:08:12
  • Multiple Updates
2019-07-02 15:39:03
  • Multiple Updates
2019-01-25 12:08:22
  • Multiple Updates
2018-11-17 12:06:55
  • Multiple Updates
2018-11-07 12:04:57
  • Multiple Updates
2018-10-30 12:09:18
  • Multiple Updates
2018-08-31 12:08:24
  • Multiple Updates
2018-08-09 12:04:55
  • Multiple Updates
2018-07-13 01:07:50
  • Multiple Updates
2018-04-25 12:07:41
  • Multiple Updates
2018-03-28 12:07:43
  • Multiple Updates
2017-10-09 12:01:12
  • Multiple Updates
2017-08-26 12:03:44
  • Multiple Updates
2017-05-13 12:02:29
  • Multiple Updates
2017-04-11 12:02:21
  • Multiple Updates
2017-03-22 12:02:35
  • Multiple Updates
2017-01-13 12:02:24
  • Multiple Updates
2016-11-29 09:22:43
  • Multiple Updates
2016-11-29 00:26:30
  • Multiple Updates
2016-11-17 12:03:47
  • Multiple Updates
2016-10-12 12:03:44
  • Multiple Updates
2016-09-01 13:25:08
  • Multiple Updates
2016-08-31 13:25:22
  • Multiple Updates
2016-08-12 12:02:54
  • Multiple Updates
2016-07-20 01:00:26
  • Multiple Updates
2016-07-19 21:38:41
  • Multiple Updates
2016-07-19 12:02:29
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-12 17:21:27
  • Multiple Updates
2016-07-08 17:23:04
  • Multiple Updates
2016-07-06 17:24:38
  • Multiple Updates
2016-07-06 13:23:55
  • Multiple Updates
2016-07-06 09:25:03
  • Multiple Updates
2016-06-29 21:22:12
  • Multiple Updates
2016-06-29 01:16:13
  • Multiple Updates
2016-06-28 20:01:31
  • Multiple Updates
2016-06-28 00:25:22
  • Multiple Updates
2016-06-27 21:29:36
  • First insertion