8.4
HIGH
CVE-2016-3134
Netfilter Linux Kernel Privilege Escalation Denial of Service
Description

The netfilter subsystem in the Linux kernel through 4.5.2 does not validate certain offset fields, which allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call.

INFO

Published Date :

April 27, 2016, 5:59 p.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.5
Public PoC/Exploit Available at Github

CVE-2016-3134 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-3134 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Novell suse_linux_enterprise_desktop
2 Novell suse_linux_enterprise_server
3 Novell suse_linux_enterprise_software_development_kit
4 Novell suse_linux_enterprise_real_time_extension
5 Novell suse_linux_enterprise_debuginfo
6 Novell suse_linux_enterprise_live_patching
7 Novell suse_linux_enterprise_module_for_public_cloud
8 Novell suse_linux_enterprise_workstation_extension
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3134.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54d83fc74aa9ec72794373cb47432c5f7fb1a309
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://rhn.redhat.com/errata/RHSA-2016-1847.html
http://rhn.redhat.com/errata/RHSA-2016-1875.html
http://rhn.redhat.com/errata/RHSA-2016-1883.html
http://www.debian.org/security/2016/dsa-3607
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.securityfocus.com/bid/84305
http://www.securitytracker.com/id/1036763
http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2931-1
http://www.ubuntu.com/usn/USN-2932-1
http://www.ubuntu.com/usn/USN-3049-1
http://www.ubuntu.com/usn/USN-3050-1
https://bugzilla.redhat.com/show_bug.cgi?id=1317383
https://code.google.com/p/google-security-research/issues/detail?id=758
https://github.com/torvalds/linux/commit/54d83fc74aa9ec72794373cb47432c5f7fb1a309

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3134 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3134 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source SUSE OpenText
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html [No types assigned]
    Added Reference OpenText https://github.com/torvalds/linux/commit/54d83fc74aa9ec72794373cb47432c5f7fb1a309 [No types assigned]
    Added Reference OpenText https://code.google.com/p/google-security-research/issues/detail?id=758 [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html [No types assigned]
    Added Reference OpenText http://www.ubuntu.com/usn/USN-2930-1 [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html [No types assigned]
    Added Reference OpenText https://bugzilla.redhat.com/show_bug.cgi?id=1317383 [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html [No types assigned]
    Added Reference OpenText http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html [No types assigned]
    Added Reference OpenText http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html [No types assigned]
    Added Reference OpenText http://www.ubuntu.com/usn/USN-2930-2 [No types assigned]
    Added Reference OpenText http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54d83fc74aa9ec72794373cb47432c5f7fb1a309 [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html [No types assigned]
    Added Reference OpenText http://rhn.redhat.com/errata/RHSA-2016-1847.html [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html [No types assigned]
    Added Reference OpenText http://www.ubuntu.com/usn/USN-3049-1 [No types assigned]
    Added Reference OpenText http://rhn.redhat.com/errata/RHSA-2016-1875.html [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html [No types assigned]
    Added Reference OpenText http://www.ubuntu.com/usn/USN-2930-3 [No types assigned]
    Added Reference OpenText http://www.debian.org/security/2016/dsa-3607 [No types assigned]
    Added Reference OpenText http://www.securitytracker.com/id/1036763 [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html [No types assigned]
    Added Reference OpenText http://www.ubuntu.com/usn/USN-2929-1 [No types assigned]
    Added Reference OpenText http://www.ubuntu.com/usn/USN-2932-1 [No types assigned]
    Added Reference OpenText http://www.ubuntu.com/usn/USN-3050-1 [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html [No types assigned]
    Added Reference OpenText http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html [No types assigned]
    Added Reference OpenText http://rhn.redhat.com/errata/RHSA-2016-1883.html [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html [No types assigned]
    Added Reference OpenText http://www.ubuntu.com/usn/USN-2931-1 [No types assigned]
    Added Reference OpenText http://www.ubuntu.com/usn/USN-2929-2 [No types assigned]
    Added Reference OpenText http://www.securityfocus.com/bid/84305 [No types assigned]
    Removed Reference SUSE https://code.google.com/p/google-security-research/issues/detail?id=758
    Removed Reference SUSE https://bugzilla.redhat.com/show_bug.cgi?id=1317383
    Removed Reference SUSE https://github.com/torvalds/linux/commit/54d83fc74aa9ec72794373cb47432c5f7fb1a309
    Removed Reference SUSE http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54d83fc74aa9ec72794373cb47432c5f7fb1a309
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
    Removed Reference SUSE http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
    Removed Reference SUSE http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
    Removed Reference SUSE http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
    Removed Reference SUSE http://www.debian.org/security/2016/dsa-3607
    Removed Reference SUSE http://www.ubuntu.com/usn/USN-3050-1
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
    Removed Reference SUSE http://www.ubuntu.com/usn/USN-3049-1
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
    Removed Reference SUSE http://www.securityfocus.com/bid/84305
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
    Removed Reference SUSE http://www.ubuntu.com/usn/USN-2930-1
    Removed Reference SUSE http://www.ubuntu.com/usn/USN-2929-1
    Removed Reference SUSE http://www.ubuntu.com/usn/USN-2932-1
    Removed Reference SUSE http://www.ubuntu.com/usn/USN-2930-2
    Removed Reference SUSE http://www.ubuntu.com/usn/USN-2929-2
    Removed Reference SUSE http://www.ubuntu.com/usn/USN-2931-1
    Removed Reference SUSE http://www.ubuntu.com/usn/USN-2930-3
    Removed Reference SUSE http://www.securitytracker.com/id/1036763
    Removed Reference SUSE http://rhn.redhat.com/errata/RHSA-2016-1883.html
    Removed Reference SUSE http://rhn.redhat.com/errata/RHSA-2016-1875.html
    Removed Reference SUSE http://rhn.redhat.com/errata/RHSA-2016-1847.html
  • CPE Deprecation Remap by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1883.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1875.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1847.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036763 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2930-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2929-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2932-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2930-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2929-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2931-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2930-3 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3607 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3050-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3049-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/84305 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • Modified Analysis by [email protected]

    Aug. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.2:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:extra:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_live_patching:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_module_for_public_cloud:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.5.2:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1317383 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1317383 Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
  • CVE Modified by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
  • Modified Analysis by [email protected]

    May. 06, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/54d83fc74aa9ec72794373cb47432c5f7fb1a309 No Types Assigned https://github.com/torvalds/linux/commit/54d83fc74aa9ec72794373cb47432c5f7fb1a309 Advisory, Patch
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54d83fc74aa9ec72794373cb47432c5f7fb1a309 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54d83fc74aa9ec72794373cb47432c5f7fb1a309 Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 04, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.51225

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability