Executive Summary

Informations
Name CVE-2016-7097 First vendor Publication 2016-10-16
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 2.5 Temporal Score 4.4
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The filesystem implementation in the Linux kernel through 4.8.2 preserves the setgid bit during a setxattr call, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7097

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-285 Improper Access Control (Authorization)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2626

Nessus® Vulnerability Scanner

Date Description
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31603170.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0127.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3596.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-025.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-805.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-772.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3162-2.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-3.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-4.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1428.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1410.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2976-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3147-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3146-2.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3146-1.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2912-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92659
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073...
https://bugzilla.redhat.com/show_bug.cgi?id=1368938
https://github.com/torvalds/linux/commit/073931017b49d9458aa351605b43a7e34598...
https://source.android.com/security/bulletin/2017-04-01
MISC https://support.f5.com/csp/article/K31603170?utm_source=f5support&amp%3Bu...
MLIST http://marc.info/?l=linux-fsdevel&m=147162313630259&w=2
http://www.openwall.com/lists/oss-security/2016/08/26/3
http://www.spinics.net/lists/linux-fsdevel/msg98328.html
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0817.html
https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2669
SECTRACK http://www.securitytracker.com/id/1038201
UBUNTU http://www.ubuntu.com/usn/USN-3146-1
http://www.ubuntu.com/usn/USN-3146-2
http://www.ubuntu.com/usn/USN-3147-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
Date Informations
2024-03-12 12:38:05
  • Multiple Updates
2024-02-02 01:41:20
  • Multiple Updates
2024-02-01 12:11:39
  • Multiple Updates
2023-12-29 01:36:46
  • Multiple Updates
2023-11-22 01:36:26
  • Multiple Updates
2023-09-05 12:39:26
  • Multiple Updates
2023-09-05 01:11:24
  • Multiple Updates
2023-09-02 12:39:13
  • Multiple Updates
2023-09-02 01:11:39
  • Multiple Updates
2023-08-12 12:42:35
  • Multiple Updates
2023-08-12 01:11:09
  • Multiple Updates
2023-08-11 12:37:23
  • Multiple Updates
2023-08-11 01:11:27
  • Multiple Updates
2023-08-06 12:36:08
  • Multiple Updates
2023-08-06 01:11:08
  • Multiple Updates
2023-08-04 12:36:17
  • Multiple Updates
2023-08-04 01:11:12
  • Multiple Updates
2023-07-14 12:36:19
  • Multiple Updates
2023-07-14 01:11:11
  • Multiple Updates
2023-06-06 12:31:52
  • Multiple Updates
2023-03-29 01:38:05
  • Multiple Updates
2023-03-28 12:11:30
  • Multiple Updates
2023-02-13 05:27:59
  • Multiple Updates
2023-02-03 05:28:20
  • Multiple Updates
2023-01-25 01:29:54
  • Multiple Updates
2022-10-11 12:32:27
  • Multiple Updates
2022-10-11 01:11:10
  • Multiple Updates
2022-09-09 01:28:48
  • Multiple Updates
2022-03-11 01:26:35
  • Multiple Updates
2022-02-01 01:25:34
  • Multiple Updates
2021-12-11 12:26:08
  • Multiple Updates
2021-12-11 01:24:26
  • Multiple Updates
2021-08-19 12:22:28
  • Multiple Updates
2021-05-25 12:21:27
  • Multiple Updates
2021-05-04 12:52:47
  • Multiple Updates
2021-04-22 02:05:18
  • Multiple Updates
2021-03-27 01:19:06
  • Multiple Updates
2020-08-11 12:16:22
  • Multiple Updates
2020-08-08 01:16:18
  • Multiple Updates
2020-08-07 12:16:32
  • Multiple Updates
2020-08-07 01:17:11
  • Multiple Updates
2020-08-01 12:16:15
  • Multiple Updates
2020-07-30 01:16:55
  • Multiple Updates
2020-05-23 02:01:13
  • Multiple Updates
2020-05-23 00:53:03
  • Multiple Updates
2019-10-10 12:08:47
  • Multiple Updates
2019-09-12 12:08:19
  • Multiple Updates
2019-07-02 15:39:10
  • Multiple Updates
2019-01-25 12:08:29
  • Multiple Updates
2018-11-17 12:07:02
  • Multiple Updates
2018-11-07 12:05:03
  • Multiple Updates
2018-10-30 12:09:27
  • Multiple Updates
2018-09-28 12:09:18
  • Multiple Updates
2018-08-31 12:08:30
  • Multiple Updates
2018-08-09 12:05:02
  • Multiple Updates
2018-07-13 01:07:56
  • Multiple Updates
2018-04-25 12:07:47
  • Multiple Updates
2018-03-28 12:07:49
  • Multiple Updates
2018-01-05 09:23:55
  • Multiple Updates
2017-12-31 09:20:47
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-10-25 13:25:34
  • Multiple Updates
2017-10-09 12:01:17
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:03:50
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-08-02 13:24:44
  • Multiple Updates
2017-07-11 12:05:14
  • Multiple Updates
2017-05-27 12:02:28
  • Multiple Updates
2017-05-13 12:02:35
  • Multiple Updates
2017-04-11 21:21:51
  • Multiple Updates
2017-04-11 09:24:54
  • Multiple Updates
2017-04-08 09:24:22
  • Multiple Updates
2017-04-07 13:23:00
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-04-01 13:25:06
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-28 13:25:26
  • Multiple Updates
2017-03-28 12:02:59
  • Multiple Updates
2017-03-23 13:24:15
  • Multiple Updates
2017-03-22 12:02:40
  • Multiple Updates
2017-03-08 13:25:53
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-17 13:26:42
  • Multiple Updates
2017-02-10 12:02:21
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-13 00:23:34
  • Multiple Updates
2017-01-07 09:25:57
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-12-30 01:00:56
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-12-13 13:24:13
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-12-06 13:26:15
  • Multiple Updates
2016-12-02 13:24:59
  • Multiple Updates
2016-11-30 09:25:03
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 12:06:27
  • Multiple Updates
2016-11-17 12:03:51
  • Multiple Updates
2016-10-18 21:25:46
  • Multiple Updates
2016-10-17 05:20:42
  • First insertion