Executive Summary

Informations
Name CVE-2016-8632 First vendor Publication 2016-11-27
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The tipc_msg_build function in net/tipc/msg.c in the Linux kernel through 4.8.11 does not validate the relationship between the minimum fragment length and the maximum packet size, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8632

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2637

Nessus® Vulnerability Scanner

Date Description
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3470-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-2.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-1.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3190-2.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3190-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0268-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0249-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0248-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0247-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0246-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0245-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0244-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1436.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1426.nasl - Type : ACT_GATHER_INFO
2016-12-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3063-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3049-1.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3039-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94211
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1390832
MISC https://www.mail-archive.com/netdev%40vger.kernel.org/msg133205.html
MLIST http://www.openwall.com/lists/oss-security/2016/11/08/5

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
Date Informations
2024-03-12 12:38:47
  • Multiple Updates
2024-02-02 01:42:05
  • Multiple Updates
2024-02-01 12:11:49
  • Multiple Updates
2023-12-29 01:37:26
  • Multiple Updates
2023-11-22 01:37:06
  • Multiple Updates
2023-09-05 12:40:10
  • Multiple Updates
2023-09-05 01:11:34
  • Multiple Updates
2023-09-02 12:39:56
  • Multiple Updates
2023-09-02 01:11:49
  • Multiple Updates
2023-08-12 12:43:20
  • Multiple Updates
2023-08-12 01:11:19
  • Multiple Updates
2023-08-11 12:38:04
  • Multiple Updates
2023-08-11 01:11:37
  • Multiple Updates
2023-08-06 12:36:49
  • Multiple Updates
2023-08-06 01:11:18
  • Multiple Updates
2023-08-04 12:36:58
  • Multiple Updates
2023-08-04 01:11:22
  • Multiple Updates
2023-07-14 12:37:00
  • Multiple Updates
2023-07-14 01:11:21
  • Multiple Updates
2023-06-06 12:32:28
  • Multiple Updates
2023-03-29 01:38:47
  • Multiple Updates
2023-03-28 12:11:40
  • Multiple Updates
2023-02-13 05:27:58
  • Multiple Updates
2023-01-24 21:27:43
  • Multiple Updates
2023-01-18 00:28:01
  • Multiple Updates
2022-10-11 12:33:03
  • Multiple Updates
2022-10-11 01:11:19
  • Multiple Updates
2022-09-09 01:29:19
  • Multiple Updates
2022-03-11 01:27:03
  • Multiple Updates
2022-02-01 01:26:01
  • Multiple Updates
2021-12-11 12:26:35
  • Multiple Updates
2021-12-11 01:24:52
  • Multiple Updates
2021-08-19 12:22:52
  • Multiple Updates
2021-05-25 12:21:49
  • Multiple Updates
2021-05-04 12:54:08
  • Multiple Updates
2021-04-22 02:06:26
  • Multiple Updates
2021-03-27 01:19:26
  • Multiple Updates
2020-08-11 12:16:38
  • Multiple Updates
2020-08-08 01:16:34
  • Multiple Updates
2020-08-07 12:16:48
  • Multiple Updates
2020-08-07 01:17:27
  • Multiple Updates
2020-08-01 12:16:30
  • Multiple Updates
2020-07-30 01:17:11
  • Multiple Updates
2020-05-23 02:01:35
  • Multiple Updates
2020-05-23 00:53:32
  • Multiple Updates
2019-09-12 12:08:25
  • Multiple Updates
2019-07-02 15:39:16
  • Multiple Updates
2019-01-25 12:08:34
  • Multiple Updates
2018-11-17 12:07:07
  • Multiple Updates
2018-11-07 12:05:08
  • Multiple Updates
2018-10-30 12:09:33
  • Multiple Updates
2018-09-28 12:09:23
  • Multiple Updates
2018-08-31 12:08:34
  • Multiple Updates
2018-08-09 12:05:07
  • Multiple Updates
2018-07-13 01:08:00
  • Multiple Updates
2018-04-25 12:07:52
  • Multiple Updates
2018-03-28 12:07:54
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-10-09 12:01:22
  • Multiple Updates
2017-08-26 12:03:55
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-05-27 12:02:31
  • Multiple Updates
2017-05-13 12:02:39
  • Multiple Updates
2017-04-12 12:03:05
  • Multiple Updates
2017-04-11 12:02:30
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-28 12:03:02
  • Multiple Updates
2017-03-22 12:02:44
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-11 13:25:15
  • Multiple Updates
2017-02-10 12:02:24
  • Multiple Updates
2017-02-07 13:23:20
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-26 13:24:35
  • Multiple Updates
2017-01-24 13:24:52
  • Multiple Updates
2017-01-13 12:02:30
  • Multiple Updates
2016-12-30 01:00:58
  • Multiple Updates
2016-12-13 13:24:13
  • Multiple Updates
2016-12-10 13:24:59
  • Multiple Updates
2016-12-09 13:25:25
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-11-30 00:22:08
  • Multiple Updates
2016-11-29 09:22:48
  • Multiple Updates
2016-11-29 05:23:21
  • Multiple Updates
2016-11-29 00:26:40
  • Multiple Updates
2016-11-28 21:25:42
  • Multiple Updates
2016-11-28 17:25:48
  • First insertion