Executive Summary

Informations
Name CVE-2016-6130 First vendor Publication 2016-07-03
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 4.7
Base Score 4.7 Environmental Score 4.7
impact SubScore 3.6 Temporal Score 4.7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the sclp_ctl_ioctl_sccb function in drivers/s390/char/sclp_ctl.c in the Linux kernel before 4.6 allows local users to obtain sensitive information from kernel memory by changing a certain length value, aka a "double fetch" vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6130

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2580

Nessus® Vulnerability Scanner

Date Description
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1410.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2912-1.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3696.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3099-1.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3099-2.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-784d5526d8.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3616.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91540
BUGTRAQ http://www.securityfocus.com/archive/1/538803/30/0/threaded
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=532...
https://bugzilla.kernel.org/show_bug.cgi?id=116741
https://github.com/torvalds/linux/commit/532c34b5fbf1687df63b3fcd5b2846312ac9...
DEBIAN http://www.debian.org/security/2016/dsa-3616

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
Date Informations
2024-03-12 12:37:22
  • Multiple Updates
2024-02-02 01:40:35
  • Multiple Updates
2024-02-01 12:11:30
  • Multiple Updates
2023-12-29 01:36:04
  • Multiple Updates
2023-11-22 01:35:45
  • Multiple Updates
2023-09-05 12:38:39
  • Multiple Updates
2023-09-05 01:11:15
  • Multiple Updates
2023-09-02 12:38:29
  • Multiple Updates
2023-09-02 01:11:31
  • Multiple Updates
2023-08-12 12:41:49
  • Multiple Updates
2023-08-12 01:10:59
  • Multiple Updates
2023-08-11 12:36:41
  • Multiple Updates
2023-08-11 01:11:17
  • Multiple Updates
2023-08-06 12:35:27
  • Multiple Updates
2023-08-06 01:10:58
  • Multiple Updates
2023-08-04 12:35:36
  • Multiple Updates
2023-08-04 01:11:02
  • Multiple Updates
2023-07-14 12:35:38
  • Multiple Updates
2023-07-14 01:11:02
  • Multiple Updates
2023-06-06 12:31:14
  • Multiple Updates
2023-03-29 01:37:24
  • Multiple Updates
2023-03-28 12:11:21
  • Multiple Updates
2023-01-25 01:29:19
  • Multiple Updates
2022-10-11 12:31:52
  • Multiple Updates
2022-10-11 01:11:00
  • Multiple Updates
2022-09-09 01:28:15
  • Multiple Updates
2022-03-11 01:26:07
  • Multiple Updates
2022-02-01 01:25:08
  • Multiple Updates
2021-12-11 12:25:40
  • Multiple Updates
2021-12-11 01:24:00
  • Multiple Updates
2021-08-19 12:22:04
  • Multiple Updates
2021-05-25 12:21:04
  • Multiple Updates
2021-05-04 12:52:23
  • Multiple Updates
2021-04-22 02:04:36
  • Multiple Updates
2021-03-27 01:18:45
  • Multiple Updates
2020-08-11 12:16:04
  • Multiple Updates
2020-08-08 01:16:01
  • Multiple Updates
2020-08-07 12:16:15
  • Multiple Updates
2020-08-07 01:16:51
  • Multiple Updates
2020-08-01 12:15:58
  • Multiple Updates
2020-07-30 01:16:39
  • Multiple Updates
2020-05-23 02:00:50
  • Multiple Updates
2020-05-23 00:52:29
  • Multiple Updates
2019-09-12 12:08:13
  • Multiple Updates
2019-07-02 15:39:04
  • Multiple Updates
2019-01-25 12:08:24
  • Multiple Updates
2018-11-17 12:06:57
  • Multiple Updates
2018-11-07 12:04:58
  • Multiple Updates
2018-10-30 12:09:20
  • Multiple Updates
2018-08-31 12:08:25
  • Multiple Updates
2018-08-09 12:04:57
  • Multiple Updates
2018-07-13 01:07:51
  • Multiple Updates
2018-04-25 12:07:42
  • Multiple Updates
2018-03-28 12:07:45
  • Multiple Updates
2017-10-09 12:01:13
  • Multiple Updates
2017-08-26 12:03:45
  • Multiple Updates
2017-05-13 12:02:30
  • Multiple Updates
2017-04-11 12:02:22
  • Multiple Updates
2017-03-22 12:02:36
  • Multiple Updates
2017-02-17 13:26:42
  • Multiple Updates
2017-01-13 12:02:24
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 09:22:44
  • Multiple Updates
2016-11-29 00:26:31
  • Multiple Updates
2016-11-17 12:03:48
  • Multiple Updates
2016-10-12 13:24:19
  • Multiple Updates
2016-10-12 12:03:45
  • Multiple Updates
2016-08-12 12:02:55
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-19 21:38:41
  • Multiple Updates
2016-07-19 12:02:30
  • Multiple Updates
2016-07-12 17:21:27
  • Multiple Updates
2016-07-06 17:24:38
  • Multiple Updates
2016-07-06 13:23:55
  • Multiple Updates
2016-07-04 05:22:57
  • First insertion