Executive Summary

Informations
Name CVE-2016-9313 First vendor Publication 2016-11-27
Vendor Cve Last vendor Modification 2022-12-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

security/keys/big_key.c in the Linux kernel before 4.8.7 mishandles unsuccessful crypto registration in conjunction with successful key-type registration, which allows local users to cause a denial of service (NULL pointer dereference and panic) or possibly have unspecified other impact via a crafted application that uses the big_key data type.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9313

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2630

Nessus® Vulnerability Scanner

Date Description
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3162-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3162-2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94546
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7df...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.7
https://github.com/torvalds/linux/commit/7df3e59c3d1df4f87fe874c7956ef7a3d2f4...
MLIST http://www.openwall.com/lists/oss-security/2016/07/22/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
Date Informations
2024-03-12 12:39:00
  • Multiple Updates
2024-02-02 01:42:21
  • Multiple Updates
2024-02-01 12:11:54
  • Multiple Updates
2023-12-29 01:37:39
  • Multiple Updates
2023-11-22 01:37:19
  • Multiple Updates
2023-09-05 12:40:25
  • Multiple Updates
2023-09-05 01:11:39
  • Multiple Updates
2023-09-02 12:40:11
  • Multiple Updates
2023-09-02 01:11:54
  • Multiple Updates
2023-08-12 12:43:35
  • Multiple Updates
2023-08-12 01:11:24
  • Multiple Updates
2023-08-11 12:38:19
  • Multiple Updates
2023-08-11 01:11:43
  • Multiple Updates
2023-08-06 12:37:03
  • Multiple Updates
2023-08-06 01:11:23
  • Multiple Updates
2023-08-04 12:37:12
  • Multiple Updates
2023-08-04 01:11:27
  • Multiple Updates
2023-07-14 12:37:14
  • Multiple Updates
2023-07-14 01:11:26
  • Multiple Updates
2023-06-06 12:32:39
  • Multiple Updates
2023-03-29 01:39:01
  • Multiple Updates
2023-03-28 12:11:45
  • Multiple Updates
2023-01-25 01:30:38
  • Multiple Updates
2022-12-09 21:27:53
  • Multiple Updates
2022-10-11 12:33:15
  • Multiple Updates
2022-10-11 01:11:24
  • Multiple Updates
2022-09-09 01:29:30
  • Multiple Updates
2022-03-11 01:27:13
  • Multiple Updates
2022-02-01 01:26:10
  • Multiple Updates
2021-12-11 12:26:44
  • Multiple Updates
2021-12-11 01:25:01
  • Multiple Updates
2021-08-19 12:23:00
  • Multiple Updates
2021-05-25 12:21:57
  • Multiple Updates
2021-05-04 12:54:36
  • Multiple Updates
2021-04-22 02:06:51
  • Multiple Updates
2021-03-27 01:19:33
  • Multiple Updates
2020-08-11 12:16:43
  • Multiple Updates
2020-08-08 01:16:40
  • Multiple Updates
2020-08-07 12:16:54
  • Multiple Updates
2020-08-07 01:17:33
  • Multiple Updates
2020-08-01 12:16:36
  • Multiple Updates
2020-07-30 01:17:17
  • Multiple Updates
2020-05-23 02:01:45
  • Multiple Updates
2020-05-23 00:53:46
  • Multiple Updates
2019-09-12 12:08:28
  • Multiple Updates
2019-07-02 15:39:20
  • Multiple Updates
2019-01-25 12:08:37
  • Multiple Updates
2018-11-17 12:07:10
  • Multiple Updates
2018-11-07 12:05:11
  • Multiple Updates
2018-10-30 12:09:36
  • Multiple Updates
2018-09-28 12:09:26
  • Multiple Updates
2018-08-31 12:08:38
  • Multiple Updates
2018-08-09 12:05:10
  • Multiple Updates
2018-07-13 01:08:03
  • Multiple Updates
2018-04-25 12:07:55
  • Multiple Updates
2018-03-28 12:07:56
  • Multiple Updates
2017-10-09 12:01:25
  • Multiple Updates
2017-08-26 12:03:58
  • Multiple Updates
2017-05-27 12:02:34
  • Multiple Updates
2017-05-13 12:02:42
  • Multiple Updates
2017-04-12 12:03:07
  • Multiple Updates
2017-04-11 12:02:33
  • Multiple Updates
2017-03-28 12:03:05
  • Multiple Updates
2017-03-22 12:02:46
  • Multiple Updates
2017-02-10 12:02:25
  • Multiple Updates
2017-01-13 12:02:32
  • Multiple Updates
2016-12-30 01:01:00
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-11-30 09:25:05
  • Multiple Updates
2016-11-29 09:22:49
  • Multiple Updates
2016-11-29 05:23:23
  • Multiple Updates
2016-11-28 17:25:48
  • First insertion