Executive Summary

Informations
Name CVE-2016-9401 First vendor Publication 2017-01-23
Vendor Cve Last vendor Modification 2020-09-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

popd in bash might allow local users to bypass the restricted shell and cause a use-after-free via a crafted address.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9401

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34
Os 1
Os 2
Os 2
Os 3
Os 4
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0045.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0044.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1164.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1163.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-878.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1931.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_bash_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1931.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1931.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-614.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1337-1.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3294-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1317-1.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_bash_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0050.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0725.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0725.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0725.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94398
GENTOO https://security.gentoo.org/glsa/201701-02
MLIST http://www.openwall.com/lists/oss-security/2016/11/17/5
http://www.openwall.com/lists/oss-security/2016/11/17/9
https://lists.debian.org/debian-lts-announce/2019/03/msg00028.html
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0725.html
https://access.redhat.com/errata/RHSA-2017:1931

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2021-05-04 12:54:49
  • Multiple Updates
2021-04-22 02:07:23
  • Multiple Updates
2020-09-15 00:22:43
  • Multiple Updates
2020-06-15 21:22:58
  • Multiple Updates
2020-05-23 00:53:49
  • Multiple Updates
2019-03-28 17:19:03
  • Multiple Updates
2019-03-25 21:19:18
  • Multiple Updates
2018-01-05 09:23:58
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-03 13:24:45
  • Multiple Updates
2017-07-01 09:23:46
  • Multiple Updates
2017-05-26 13:23:22
  • Multiple Updates
2017-05-20 13:26:21
  • Multiple Updates
2017-05-19 13:23:16
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-04-07 13:23:00
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-28 13:25:26
  • Multiple Updates
2017-03-23 13:24:15
  • Multiple Updates
2017-01-26 21:23:50
  • Multiple Updates
2017-01-26 12:06:16
  • Multiple Updates
2017-01-25 21:21:39
  • Multiple Updates
2017-01-24 05:22:36
  • First insertion