Executive Summary

Informations
Name CVE-2016-7911 First vendor Publication 2016-11-16
Vendor Cve Last vendor Modification 2023-01-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7911

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-416 Use After Free
50 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2595

Nessus® Vulnerability Scanner

Date Description
2019-01-14 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2016-104.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1089.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3206-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3207-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3207-2.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0464-1.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-772.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1431.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94135
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8ba...
http://source.android.com/security/bulletin/2016-11-01.html
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.6
https://github.com/torvalds/linux/commit/8ba8682107ee2ca3347354e018865d8e1967...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
Date Informations
2024-03-12 12:38:30
  • Multiple Updates
2024-02-02 01:41:48
  • Multiple Updates
2024-02-01 12:11:46
  • Multiple Updates
2023-12-29 01:37:11
  • Multiple Updates
2023-11-22 01:36:51
  • Multiple Updates
2023-09-05 12:39:55
  • Multiple Updates
2023-09-05 01:11:31
  • Multiple Updates
2023-09-02 12:39:40
  • Multiple Updates
2023-09-02 01:11:46
  • Multiple Updates
2023-08-12 12:43:03
  • Multiple Updates
2023-08-12 01:11:16
  • Multiple Updates
2023-08-11 12:37:49
  • Multiple Updates
2023-08-11 01:11:34
  • Multiple Updates
2023-08-06 12:36:34
  • Multiple Updates
2023-08-06 01:11:14
  • Multiple Updates
2023-08-04 12:36:44
  • Multiple Updates
2023-08-04 01:11:19
  • Multiple Updates
2023-07-14 12:36:45
  • Multiple Updates
2023-07-14 01:11:18
  • Multiple Updates
2023-06-06 12:32:14
  • Multiple Updates
2023-03-29 01:38:31
  • Multiple Updates
2023-03-28 12:11:37
  • Multiple Updates
2023-01-24 21:27:44
  • Multiple Updates
2023-01-19 21:27:51
  • Multiple Updates
2022-10-11 12:32:50
  • Multiple Updates
2022-10-11 01:11:16
  • Multiple Updates
2022-09-09 01:29:07
  • Multiple Updates
2022-03-11 01:26:53
  • Multiple Updates
2022-02-01 01:25:51
  • Multiple Updates
2021-12-11 12:26:24
  • Multiple Updates
2021-12-11 01:24:42
  • Multiple Updates
2021-08-19 12:22:43
  • Multiple Updates
2021-05-25 12:21:40
  • Multiple Updates
2021-05-04 12:53:15
  • Multiple Updates
2021-04-22 02:05:52
  • Multiple Updates
2021-03-27 01:19:18
  • Multiple Updates
2020-08-11 12:16:31
  • Multiple Updates
2020-08-08 01:16:28
  • Multiple Updates
2020-08-07 12:16:42
  • Multiple Updates
2020-08-07 01:17:20
  • Multiple Updates
2020-08-01 12:16:24
  • Multiple Updates
2020-07-30 01:17:05
  • Multiple Updates
2020-05-23 02:01:27
  • Multiple Updates
2020-05-23 00:53:20
  • Multiple Updates
2019-09-12 12:08:22
  • Multiple Updates
2019-07-02 15:39:14
  • Multiple Updates
2019-01-25 12:08:32
  • Multiple Updates
2018-11-17 12:07:05
  • Multiple Updates
2018-11-07 12:05:06
  • Multiple Updates
2018-10-30 12:09:30
  • Multiple Updates
2018-08-31 12:08:33
  • Multiple Updates
2018-08-09 12:05:05
  • Multiple Updates
2018-07-13 01:07:58
  • Multiple Updates
2018-04-25 12:07:50
  • Multiple Updates
2018-03-28 12:07:52
  • Multiple Updates
2017-10-09 12:01:20
  • Multiple Updates
2017-08-26 12:03:53
  • Multiple Updates
2017-05-27 12:02:30
  • Multiple Updates
2017-05-13 12:02:37
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-11 12:02:29
  • Multiple Updates
2017-03-22 12:02:42
  • Multiple Updates
2017-02-23 13:25:30
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-17 13:26:42
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-11 13:25:15
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-13 12:02:29
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-12-13 13:24:13
  • Multiple Updates
2016-11-29 09:22:47
  • Multiple Updates
2016-11-29 00:26:39
  • Multiple Updates
2016-11-16 21:24:54
  • Multiple Updates
2016-11-16 09:23:38
  • First insertion