Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-9083 First vendor Publication 2016-11-27
Vendor Cve Last vendor Modification 2023-01-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

drivers/vfio/pci/vfio_pci.c in the Linux kernel through 4.8.11 allows local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a "state machine confusion bug."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9083

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2641

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0386.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-2.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-1.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0386.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0386.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170302_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0387.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0386.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0464-1.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0039.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3514.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0181-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1428.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1426.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-772.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ee3a114958.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-96d276367e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93929
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=056...
https://bugzilla.redhat.com/show_bug.cgi?id=1389258
https://github.com/torvalds/linux/commit/05692d7005a364add85c6e25a6c4447ce08f...
https://patchwork.kernel.org/patch/9373631/
MLIST http://www.openwall.com/lists/oss-security/2016/10/26/11
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0386.html
http://rhn.redhat.com/errata/RHSA-2017-0387.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
Date Informations
2024-03-12 12:38:55
  • Multiple Updates
2024-02-02 01:42:15
  • Multiple Updates
2024-02-01 12:11:53
  • Multiple Updates
2023-12-29 01:37:33
  • Multiple Updates
2023-11-22 01:37:14
  • Multiple Updates
2023-09-05 12:40:19
  • Multiple Updates
2023-09-05 01:11:37
  • Multiple Updates
2023-09-02 12:40:05
  • Multiple Updates
2023-09-02 01:11:52
  • Multiple Updates
2023-08-12 12:43:30
  • Multiple Updates
2023-08-12 01:11:23
  • Multiple Updates
2023-08-11 12:38:13
  • Multiple Updates
2023-08-11 01:11:41
  • Multiple Updates
2023-08-06 12:36:57
  • Multiple Updates
2023-08-06 01:11:21
  • Multiple Updates
2023-08-04 12:37:07
  • Multiple Updates
2023-08-04 01:11:25
  • Multiple Updates
2023-07-14 12:37:09
  • Multiple Updates
2023-07-14 01:11:25
  • Multiple Updates
2023-06-06 12:32:34
  • Multiple Updates
2023-03-29 01:38:56
  • Multiple Updates
2023-03-28 12:11:43
  • Multiple Updates
2023-01-24 21:27:43
  • Multiple Updates
2023-01-18 00:28:01
  • Multiple Updates
2022-10-11 12:33:10
  • Multiple Updates
2022-10-11 01:11:22
  • Multiple Updates
2022-09-09 01:29:25
  • Multiple Updates
2022-03-11 01:27:09
  • Multiple Updates
2022-02-01 01:26:06
  • Multiple Updates
2021-12-11 12:26:40
  • Multiple Updates
2021-12-11 01:24:57
  • Multiple Updates
2021-08-19 12:22:57
  • Multiple Updates
2021-05-25 12:21:54
  • Multiple Updates
2021-05-04 12:54:30
  • Multiple Updates
2021-04-22 02:06:42
  • Multiple Updates
2021-03-27 01:19:30
  • Multiple Updates
2020-08-11 12:16:41
  • Multiple Updates
2020-08-08 01:16:37
  • Multiple Updates
2020-08-07 12:16:52
  • Multiple Updates
2020-08-07 01:17:31
  • Multiple Updates
2020-08-01 12:16:34
  • Multiple Updates
2020-07-30 01:17:15
  • Multiple Updates
2020-05-23 02:01:42
  • Multiple Updates
2020-05-23 00:53:41
  • Multiple Updates
2019-09-12 12:08:27
  • Multiple Updates
2019-07-02 15:39:19
  • Multiple Updates
2019-01-25 12:08:36
  • Multiple Updates
2018-11-17 12:07:09
  • Multiple Updates
2018-11-07 12:05:10
  • Multiple Updates
2018-10-30 12:09:35
  • Multiple Updates
2018-09-28 12:09:25
  • Multiple Updates
2018-08-31 12:08:36
  • Multiple Updates
2018-08-09 12:05:09
  • Multiple Updates
2018-07-13 01:08:02
  • Multiple Updates
2018-04-25 12:07:54
  • Multiple Updates
2018-03-28 12:07:55
  • Multiple Updates
2018-01-05 09:23:57
  • Multiple Updates
2017-10-09 12:01:24
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-08-26 12:03:57
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-05-27 12:02:33
  • Multiple Updates
2017-05-13 12:02:41
  • Multiple Updates
2017-04-12 12:03:06
  • Multiple Updates
2017-04-11 12:02:32
  • Multiple Updates
2017-03-28 12:03:04
  • Multiple Updates
2017-03-22 12:02:45
  • Multiple Updates
2017-03-08 13:25:53
  • Multiple Updates
2017-03-04 13:26:24
  • Multiple Updates
2017-02-17 13:26:42
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-10 13:25:00
  • Multiple Updates
2017-02-10 12:02:24
  • Multiple Updates
2017-02-09 13:25:28
  • Multiple Updates
2017-01-19 13:25:05
  • Multiple Updates
2017-01-13 12:02:31
  • Multiple Updates
2016-12-30 01:00:59
  • Multiple Updates
2016-12-13 13:24:13
  • Multiple Updates
2016-12-09 13:25:25
  • Multiple Updates
2016-11-30 00:22:09
  • Multiple Updates
2016-11-29 21:25:52
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 09:22:49
  • Multiple Updates
2016-11-29 05:23:22
  • Multiple Updates
2016-11-29 00:26:41
  • Multiple Updates
2016-11-28 17:25:48
  • First insertion