Executive Summary

Informations
Name CVE-2016-5011 First vendor Publication 2017-04-11
Vendor Cve Last vendor Modification 2020-09-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.6
Base Score 4.6 Environmental Score 4.6
impact SubScore 3.6 Temporal Score 4.6
Exploitabality Sub Score 0.9
 
Attack Vector Physical Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The parse_dos_extended function in partitions/dos.c in the libblkid library in util-linux allows physically proximate attackers to cause a denial of service (memory consumption) via a crafted MSDOS partition table with an extended partition boot record at zero offset.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5011

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 5
Os 1
Os 5
Os 1
Os 4
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1068.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0553-1.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_util_linux_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1446.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2954-1.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2605.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1317.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2605.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2764-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2605.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91683
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=isg3T1024543
http://www-01.ibm.com/support/docview.wss?uid=nas8N1021801
https://git.kernel.org/pub/scm/utils/util-linux/util-linux.git/commit/?id=716...
MLIST http://www.openwall.com/lists/oss-security/2016/07/11/2
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2605.html
SECTRACK http://www.securitytracker.com/id/1036272

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:39:56
  • Multiple Updates
2024-02-01 12:11:14
  • Multiple Updates
2023-09-05 12:38:02
  • Multiple Updates
2023-09-05 01:11:00
  • Multiple Updates
2023-09-02 12:37:51
  • Multiple Updates
2023-09-02 01:11:15
  • Multiple Updates
2023-08-12 12:41:07
  • Multiple Updates
2023-08-12 01:10:43
  • Multiple Updates
2023-08-11 12:36:03
  • Multiple Updates
2023-08-11 01:11:01
  • Multiple Updates
2023-08-06 12:34:50
  • Multiple Updates
2023-08-06 01:10:43
  • Multiple Updates
2023-08-04 12:34:59
  • Multiple Updates
2023-08-04 01:10:46
  • Multiple Updates
2023-07-14 12:35:01
  • Multiple Updates
2023-07-14 01:10:45
  • Multiple Updates
2023-03-29 01:36:47
  • Multiple Updates
2023-03-28 12:11:05
  • Multiple Updates
2022-10-11 12:31:19
  • Multiple Updates
2022-10-11 01:10:46
  • Multiple Updates
2022-03-08 01:24:03
  • Multiple Updates
2021-05-04 12:49:59
  • Multiple Updates
2021-04-22 02:01:17
  • Multiple Updates
2020-09-11 21:23:02
  • Multiple Updates
2020-05-23 00:51:39
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-17 21:21:54
  • Multiple Updates
2017-04-12 09:24:29
  • Multiple Updates
2017-04-11 21:21:51
  • First insertion