Executive Summary

Informations
Name CVE-2016-6213 First vendor Publication 2016-12-28
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.7
Base Score 4.7 Environmental Score 4.7
impact SubScore 3.6 Temporal Score 4.7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

fs/namespace.c in the Linux kernel before 4.9 does not restrict how many mounts may exist in a mount namespace, which allows local users to cause a denial of service (memory consumption and deadlock) via MS_BIND mount system calls, as demonstrated by a loop that triggers exponential growth in the number of mounts.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6213

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2639

Nessus® Vulnerability Scanner

Date Description
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0143.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3605.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3160-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3162-2.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3162-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-4.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-3.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-2.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3160-2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91754
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d29...
https://bugzilla.redhat.com/show_bug.cgi?id=1356471
https://github.com/torvalds/linux/commit/d29216842a85c7970c536108e093963f0271...
MLIST http://www.openwall.com/lists/oss-security/2016/07/13/8
REDHAT https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
Date Informations
2024-03-12 12:37:24
  • Multiple Updates
2024-02-02 01:40:39
  • Multiple Updates
2024-02-01 12:11:31
  • Multiple Updates
2023-12-29 01:36:07
  • Multiple Updates
2023-11-22 01:35:48
  • Multiple Updates
2023-09-05 12:38:42
  • Multiple Updates
2023-09-05 01:11:17
  • Multiple Updates
2023-09-02 12:38:32
  • Multiple Updates
2023-09-02 01:11:32
  • Multiple Updates
2023-08-12 12:41:53
  • Multiple Updates
2023-08-12 01:11:00
  • Multiple Updates
2023-08-11 12:36:44
  • Multiple Updates
2023-08-11 01:11:19
  • Multiple Updates
2023-08-06 12:35:30
  • Multiple Updates
2023-08-06 01:11:00
  • Multiple Updates
2023-08-04 12:35:39
  • Multiple Updates
2023-08-04 01:11:04
  • Multiple Updates
2023-07-14 12:35:41
  • Multiple Updates
2023-07-14 01:11:03
  • Multiple Updates
2023-06-06 12:31:17
  • Multiple Updates
2023-03-29 01:37:27
  • Multiple Updates
2023-03-28 12:11:22
  • Multiple Updates
2023-01-25 01:29:22
  • Multiple Updates
2022-10-11 12:31:54
  • Multiple Updates
2022-10-11 01:11:01
  • Multiple Updates
2022-09-09 01:28:17
  • Multiple Updates
2022-03-11 01:26:09
  • Multiple Updates
2022-02-01 01:25:10
  • Multiple Updates
2021-12-11 12:25:42
  • Multiple Updates
2021-12-11 01:24:02
  • Multiple Updates
2021-08-19 12:22:06
  • Multiple Updates
2021-05-25 12:21:06
  • Multiple Updates
2021-05-04 12:52:37
  • Multiple Updates
2021-04-22 02:04:42
  • Multiple Updates
2021-03-27 01:18:47
  • Multiple Updates
2020-08-11 12:16:06
  • Multiple Updates
2020-08-08 01:16:02
  • Multiple Updates
2020-08-07 12:16:16
  • Multiple Updates
2020-08-07 01:16:52
  • Multiple Updates
2020-08-01 12:16:00
  • Multiple Updates
2020-07-30 01:16:40
  • Multiple Updates
2020-05-23 02:00:52
  • Multiple Updates
2020-05-23 00:52:31
  • Multiple Updates
2019-09-12 12:08:14
  • Multiple Updates
2019-07-02 15:39:05
  • Multiple Updates
2019-01-25 12:08:25
  • Multiple Updates
2018-11-17 12:06:57
  • Multiple Updates
2018-11-07 12:04:59
  • Multiple Updates
2018-10-30 12:09:21
  • Multiple Updates
2018-09-28 12:09:15
  • Multiple Updates
2018-08-31 12:08:26
  • Multiple Updates
2018-08-09 12:04:57
  • Multiple Updates
2018-07-13 01:07:52
  • Multiple Updates
2018-04-25 12:07:43
  • Multiple Updates
2018-03-28 12:07:45
  • Multiple Updates
2018-01-05 09:23:53
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-10-09 12:01:14
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:03:46
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-19 13:24:47
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-05-27 12:02:24
  • Multiple Updates
2017-05-13 12:02:31
  • Multiple Updates
2017-04-12 12:02:59
  • Multiple Updates
2017-04-11 12:02:23
  • Multiple Updates
2017-03-28 12:02:56
  • Multiple Updates
2017-03-22 12:02:36
  • Multiple Updates
2017-02-10 12:02:18
  • Multiple Updates
2017-01-21 12:02:10
  • Multiple Updates
2017-01-13 12:02:25
  • Multiple Updates
2016-12-31 09:24:35
  • Multiple Updates
2016-12-29 00:18:53
  • Multiple Updates
2016-12-28 21:23:50
  • Multiple Updates
2016-12-28 12:03:24
  • First insertion