Executive Summary

Informations
Name CVE-2016-6327 First vendor Publication 2016-10-16
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel before 4.5.1 allows local users to cause a denial of service (NULL pointer dereference and system crash) by using an ABORT_TASK command to abort a device write operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6327

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2575

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1410.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2912-1.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3645.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0163.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2584.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1227.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92549
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=510...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
https://bugzilla.redhat.com/show_bug.cgi?id=1354525
https://github.com/torvalds/linux/commit/51093254bf879bc9ce96590400a87897c749...
MLIST http://www.openwall.com/lists/oss-security/2016/08/19/5
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2574.html
http://rhn.redhat.com/errata/RHSA-2016-2584.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
Date Informations
2024-03-12 12:37:27
  • Multiple Updates
2024-02-02 01:40:42
  • Multiple Updates
2024-02-01 12:11:33
  • Multiple Updates
2023-12-29 01:36:10
  • Multiple Updates
2023-11-22 01:35:51
  • Multiple Updates
2023-09-05 12:38:47
  • Multiple Updates
2023-09-05 01:11:18
  • Multiple Updates
2023-09-02 12:38:36
  • Multiple Updates
2023-09-02 01:11:33
  • Multiple Updates
2023-08-12 12:41:57
  • Multiple Updates
2023-08-12 01:11:02
  • Multiple Updates
2023-08-11 12:36:48
  • Multiple Updates
2023-08-11 01:11:20
  • Multiple Updates
2023-08-06 12:35:34
  • Multiple Updates
2023-08-06 01:11:01
  • Multiple Updates
2023-08-04 12:35:43
  • Multiple Updates
2023-08-04 01:11:05
  • Multiple Updates
2023-07-14 12:35:45
  • Multiple Updates
2023-07-14 01:11:04
  • Multiple Updates
2023-06-06 12:31:20
  • Multiple Updates
2023-03-29 01:37:31
  • Multiple Updates
2023-03-28 12:11:23
  • Multiple Updates
2023-02-13 05:27:59
  • Multiple Updates
2023-02-02 21:28:12
  • Multiple Updates
2023-01-25 01:29:24
  • Multiple Updates
2022-10-11 12:31:58
  • Multiple Updates
2022-10-11 01:11:03
  • Multiple Updates
2022-09-09 01:28:19
  • Multiple Updates
2022-03-11 01:26:11
  • Multiple Updates
2022-02-01 01:25:12
  • Multiple Updates
2021-12-11 12:25:45
  • Multiple Updates
2021-12-11 01:24:03
  • Multiple Updates
2021-08-19 12:22:08
  • Multiple Updates
2021-05-25 12:21:08
  • Multiple Updates
2021-05-04 12:52:29
  • Multiple Updates
2021-04-22 02:04:47
  • Multiple Updates
2021-03-27 01:18:48
  • Multiple Updates
2020-08-11 12:16:07
  • Multiple Updates
2020-08-08 01:16:04
  • Multiple Updates
2020-08-07 12:16:18
  • Multiple Updates
2020-08-07 01:16:53
  • Multiple Updates
2020-08-01 12:16:01
  • Multiple Updates
2020-07-30 01:16:41
  • Multiple Updates
2020-05-23 02:00:54
  • Multiple Updates
2020-05-23 00:52:33
  • Multiple Updates
2019-09-12 12:08:15
  • Multiple Updates
2019-07-02 15:39:06
  • Multiple Updates
2019-01-25 12:08:25
  • Multiple Updates
2018-11-17 12:06:58
  • Multiple Updates
2018-11-07 12:04:59
  • Multiple Updates
2018-10-30 12:09:21
  • Multiple Updates
2018-08-31 12:08:26
  • Multiple Updates
2018-08-09 12:04:58
  • Multiple Updates
2018-07-13 01:07:52
  • Multiple Updates
2018-04-25 12:07:44
  • Multiple Updates
2018-03-28 12:07:46
  • Multiple Updates
2018-01-05 09:23:53
  • Multiple Updates
2017-10-09 12:01:14
  • Multiple Updates
2017-08-26 12:03:46
  • Multiple Updates
2017-05-13 12:02:32
  • Multiple Updates
2017-04-11 12:02:23
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:02:37
  • Multiple Updates
2017-02-17 13:26:42
  • Multiple Updates
2017-01-13 12:02:25
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 09:22:45
  • Multiple Updates
2016-11-29 00:26:32
  • Multiple Updates
2016-11-23 13:25:43
  • Multiple Updates
2016-11-17 12:03:49
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-10-28 13:24:00
  • Multiple Updates
2016-10-18 05:23:23
  • Multiple Updates
2016-10-17 05:20:41
  • First insertion