Executive Summary

Informations
Name CVE-2016-9806 First vendor Publication 2016-12-28
Vendor Cve Last vendor Modification 2023-01-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9806

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-415 Double Free
50 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2592

Nessus® Vulnerability Scanner

Date Description
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1001.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-007.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0575-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-245.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0464-1.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-246.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0303-1.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0268-1.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0267-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0249-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0248-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0247-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0246-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0245-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0244-1.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0004.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3508.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3168-2.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3168-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-718.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94653
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=929...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3
https://bugzilla.redhat.com/show_bug.cgi?id=1401502
https://github.com/torvalds/linux/commit/92964c79b357efd980812c4de5c1fd2ec8bb...
https://source.android.com/security/bulletin/2017-03-01.html
MLIST http://lists.openwall.net/netdev/2016/05/15/69
http://www.openwall.com/lists/oss-security/2016/12/03/4
REDHAT https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2669
SECTRACK http://www.securitytracker.com/id/1037968

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
Date Informations
2024-03-12 12:39:14
  • Multiple Updates
2024-02-02 01:42:35
  • Multiple Updates
2024-02-01 12:11:58
  • Multiple Updates
2023-12-29 01:37:51
  • Multiple Updates
2023-11-22 01:37:31
  • Multiple Updates
2023-09-05 12:40:38
  • Multiple Updates
2023-09-05 01:11:43
  • Multiple Updates
2023-09-02 12:40:25
  • Multiple Updates
2023-09-02 01:11:58
  • Multiple Updates
2023-08-12 12:43:50
  • Multiple Updates
2023-08-12 01:11:28
  • Multiple Updates
2023-08-11 12:38:32
  • Multiple Updates
2023-08-11 01:11:47
  • Multiple Updates
2023-08-06 12:37:16
  • Multiple Updates
2023-08-06 01:11:27
  • Multiple Updates
2023-08-04 12:37:26
  • Multiple Updates
2023-08-04 01:11:31
  • Multiple Updates
2023-07-14 12:37:27
  • Multiple Updates
2023-07-14 01:11:30
  • Multiple Updates
2023-06-06 12:32:51
  • Multiple Updates
2023-03-29 01:39:14
  • Multiple Updates
2023-03-28 12:11:49
  • Multiple Updates
2023-01-25 00:27:53
  • Multiple Updates
2023-01-18 00:28:00
  • Multiple Updates
2022-10-11 12:33:27
  • Multiple Updates
2022-10-11 01:11:28
  • Multiple Updates
2022-09-09 01:29:40
  • Multiple Updates
2022-03-11 01:27:22
  • Multiple Updates
2022-02-01 01:26:19
  • Multiple Updates
2021-12-11 12:26:53
  • Multiple Updates
2021-12-11 01:25:09
  • Multiple Updates
2021-08-19 12:23:08
  • Multiple Updates
2021-05-25 12:22:04
  • Multiple Updates
2021-05-04 12:54:56
  • Multiple Updates
2021-04-22 02:07:09
  • Multiple Updates
2021-03-27 01:19:40
  • Multiple Updates
2020-08-11 12:16:49
  • Multiple Updates
2020-08-08 01:16:45
  • Multiple Updates
2020-08-07 12:17:00
  • Multiple Updates
2020-08-07 01:17:39
  • Multiple Updates
2020-08-01 12:16:42
  • Multiple Updates
2020-07-30 01:17:23
  • Multiple Updates
2020-05-23 02:01:55
  • Multiple Updates
2020-05-23 00:54:01
  • Multiple Updates
2019-09-12 12:08:31
  • Multiple Updates
2019-07-02 15:39:23
  • Multiple Updates
2019-01-25 12:08:40
  • Multiple Updates
2018-11-17 12:07:12
  • Multiple Updates
2018-11-07 12:05:14
  • Multiple Updates
2018-10-30 12:09:39
  • Multiple Updates
2018-08-31 12:08:40
  • Multiple Updates
2018-08-09 12:05:12
  • Multiple Updates
2018-07-13 01:08:05
  • Multiple Updates
2018-04-25 12:07:57
  • Multiple Updates
2018-03-28 12:07:58
  • Multiple Updates
2018-01-05 09:23:59
  • Multiple Updates
2017-12-31 09:20:47
  • Multiple Updates
2017-10-09 12:01:27
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:04:00
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-17 17:22:21
  • Multiple Updates
2017-05-27 12:02:35
  • Multiple Updates
2017-05-13 12:02:43
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-11 12:02:34
  • Multiple Updates
2017-03-28 13:25:26
  • Multiple Updates
2017-03-22 12:02:47
  • Multiple Updates
2017-03-08 09:24:13
  • Multiple Updates
2017-03-02 13:24:50
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-17 13:26:42
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-15 13:25:17
  • Multiple Updates
2017-01-31 13:26:20
  • Multiple Updates
2017-01-26 13:24:35
  • Multiple Updates
2017-01-24 13:24:52
  • Multiple Updates
2017-01-21 13:22:46
  • Multiple Updates
2017-01-17 13:22:45
  • Multiple Updates
2017-01-14 13:26:26
  • Multiple Updates
2017-01-13 13:24:47
  • Multiple Updates
2017-01-13 12:02:33
  • Multiple Updates
2016-12-31 09:24:37
  • Multiple Updates
2016-12-28 21:23:55
  • Multiple Updates
2016-12-28 12:03:29
  • First insertion