Executive Summary

Informations
Name CVE-2016-7795 First vendor Publication 2016-10-13
Vendor Cve Last vendor Modification 2017-07-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The manager_invoke_notify_message function in systemd 231 and earlier allows local users to cause a denial of service (assertion failure and PID 1 hang) via a zero-length message received over a notify socket.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7795

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 50
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1371.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_systemd_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-894abe29d2.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2610.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2694.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2610.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c942ed0424.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3094-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93223
CONFIRM https://github.com/systemd/systemd/issues/4234
MISC https://www.agwa.name/blog/post/how_to_crash_systemd_in_one_tweet
MLIST http://www.openwall.com/lists/oss-security/2016/09/28/9
http://www.openwall.com/lists/oss-security/2016/09/30/1
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2610.html
http://rhn.redhat.com/errata/RHSA-2016-2694.html
SECTRACK http://www.securitytracker.com/id/1037320
UBUNTU http://www.ubuntu.com/usn/USN-3094-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2022-01-29 01:24:47
  • Multiple Updates
2021-05-05 01:22:53
  • Multiple Updates
2021-05-04 12:53:18
  • Multiple Updates
2021-04-22 02:05:48
  • Multiple Updates
2020-05-23 02:01:23
  • Multiple Updates
2020-05-23 00:53:16
  • Multiple Updates
2017-07-28 09:22:34
  • Multiple Updates
2017-01-24 12:02:53
  • Multiple Updates
2017-01-07 09:25:57
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-11-16 13:26:22
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-11 13:25:54
  • Multiple Updates
2016-11-08 13:26:35
  • Multiple Updates
2016-10-14 09:23:52
  • Multiple Updates
2016-10-14 05:22:38
  • Multiple Updates
2016-10-13 21:24:25
  • First insertion