Known Exploited Vulnerability
7.0
HIGH
CVE-2016-5195
Linux Kernel Race Condition Vulnerability - [Actively Exploited]
Description

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."

INFO

Published Date :

Nov. 10, 2016, 9:59 p.m.

Last Modified :

July 24, 2024, 2:27 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Race condition in mm/gup.c in the Linux kernel allows local users to escalate privileges.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2016-5195 has a 361 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5195 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp ontap_select_deploy_administration_utility
2 Netapp cloud_backup
3 Netapp solidfire
4 Netapp oncommand_balance
5 Netapp oncommand_performance_manager
6 Netapp snapprotect
7 Netapp oncommand_unified_manager_for_clustered_data_ontap
8 Netapp hci_storage_nodes
1 Redhat enterprise_linux
2 Redhat enterprise_linux_eus
3 Redhat enterprise_linux_aus
4 Redhat enterprise_linux_tus
5 Redhat enterprise_linux_long_life
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Paloaltonetworks pan-os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5195.

URL Resource
http://fortiguard.com/advisory/FG-IR-16-063 Third Party Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking Patch Vendor Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html Third Party Advisory
http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-2098.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2105.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2106.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2107.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2110.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2118.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2120.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2124.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2126.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2127.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2128.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2132.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2133.html Third Party Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux Third Party Advisory
http://www.debian.org/security/2016/dsa-3696 Third Party Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 Release Notes
http://www.openwall.com/lists/oss-security/2016/10/21/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/26/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/27/13 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/30/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/11/03/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/03/07/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/8 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/09/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/15/1 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch Third Party Advisory
http://www.securityfocus.com/archive/1/539611/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/540252/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/540344/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/540736/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/93793 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037078 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3104-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3104-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3105-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3105-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-3 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-4 Third Party Advisory
http://www.ubuntu.com/usn/USN-3107-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3107-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0372 Broken Link Third Party Advisory
https://access.redhat.com/security/cve/cve-2016-5195 Third Party Advisory
https://access.redhat.com/security/vulnerabilities/2706661 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa134 Permissions Required Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1384344 Exploit Issue Tracking
https://bugzilla.suse.com/show_bug.cgi?id=1004418 Issue Tracking
https://dirtycow.ninja Third Party Advisory
https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs Third Party Advisory
https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails Exploit Third Party Advisory
https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking Patch
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241 Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes Broken Link Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10176 Broken Link Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10177 Broken Link Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10222 Broken Link Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ Release Notes
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ Release Notes
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ Release Notes
https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2016-5195 Issue Tracking Third Party Advisory
https://security.netapp.com/advisory/ntap-20161025-0001/ Third Party Advisory
https://security.paloaltonetworks.com/CVE-2016-5195 Third Party Advisory
https://source.android.com/security/bulletin/2016-11-01.html Third Party Advisory
https://source.android.com/security/bulletin/2016-12-01.html Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd Third Party Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 Third Party Advisory
https://www.exploit-db.com/exploits/40611/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40616/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40839/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40847/ Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/243144 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 day, 9 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 17, 2024, 6:14 p.m. This repo has been linked 1 different CVEs too.

A Study Guide For CEH Examination , Must See This Repo If You Are New In CyberSecurity And Want To Start Your Carrier In This Field. #HappyHacking

HTML

Updated: 2 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 2, 2024, 2:58 p.m. This repo has been linked 4 different CVEs too.

Comprehensive network penetration test of a server infrastructure

Updated: 1 week, 6 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 27, 2024, 4:59 p.m. This repo has been linked 6 different CVEs too.

dirty_cow

C++ Makefile Go

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 23, 2024, 7:41 p.m. This repo has been linked 1 different CVEs too.

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 10, 2024, 9:19 a.m. This repo has been linked 5 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

None

Shell

Updated: 3 months, 2 weeks ago
1 stars 1 fork 1 watcher
Born at : June 4, 2024, 1:25 p.m. This repo has been linked 2 different CVEs too.

None

C

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 30, 2024, 1:42 p.m. This repo has been linked 1 different CVEs too.

一些与awd竞赛相关的一些脚本,和经验笔记。

Python PHP Shell C CSS JavaScript

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 28, 2024, 3:43 a.m. This repo has been linked 18 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 1 week, 4 days ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

None

Updated: 3 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : May 23, 2024, 6:41 p.m. This repo has been linked 1 different CVEs too.

Audit d'un système sous Linux

42 42-security pentest

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 13, 2024, 9:29 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 24, 2024, 3:55 a.m. This repo has been linked 6 different CVEs too.

OSCP and stuffs

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5195 vulnerability anywhere in the article.

  • seclists.org
[SYSS-2024-041] DiCal-RED - Use of Unmaintained Third Party Components

Full Disclosure mailing list archives From: Sebastian Hamann via Fulldisclosure <fulldisclosure () seclists org> Date: Tue, 20 Aug 2024 14:11:21 +0200 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 A ... Read more

Published Date: Aug 22, 2024 (3 weeks, 6 days ago)

The following table lists the changes that have been made to the CVE-2016-5195 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 Release Notes, Vendor Advisory http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 Release Notes
    Changed Reference Type http://www.securityfocus.com/archive/1/539611/100/0/threaded Third Party Advisory, VDB Entry http://www.securityfocus.com/archive/1/539611/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/540252/100/0/threaded Third Party Advisory, VDB Entry http://www.securityfocus.com/archive/1/540252/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/540344/100/0/threaded Third Party Advisory, VDB Entry http://www.securityfocus.com/archive/1/540344/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/540736/100/0/threaded Third Party Advisory, VDB Entry http://www.securityfocus.com/archive/1/540736/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded Third Party Advisory, VDB Entry http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded Third Party Advisory, VDB Entry http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded Third Party Advisory, VDB Entry http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded Third Party Advisory, VDB Entry http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/93793 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/93793 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037078 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1037078 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0372 Third Party Advisory https://access.redhat.com/errata/RHSA-2017:0372 Broken Link, Third Party Advisory
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa134 Third Party Advisory https://bto.bluecoat.com/security-advisory/sa134 Permissions Required, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1384344 Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1384344 Exploit, Issue Tracking
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1004418 Issue Tracking, Third Party Advisory https://bugzilla.suse.com/show_bug.cgi?id=1004418 Issue Tracking
    Changed Reference Type https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails Third Party Advisory https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails Exploit, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking, Patch, Third Party Advisory https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking, Patch
    Changed Reference Type https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes Third Party Advisory https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes Broken Link, Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10176 Third Party Advisory https://kc.mcafee.com/corporate/index?page=content&id=SB10176 Broken Link, Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10177 Third Party Advisory https://kc.mcafee.com/corporate/index?page=content&id=SB10177 Broken Link, Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10222 Third Party Advisory https://kc.mcafee.com/corporate/index?page=content&id=SB10222 Broken Link, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ Release Notes
    Changed Reference Type https://www.exploit-db.com/exploits/40611/ Third Party Advisory, VDB Entry https://www.exploit-db.com/exploits/40611/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/40616/ Third Party Advisory, VDB Entry https://www.exploit-db.com/exploits/40616/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/40839/ Third Party Advisory, VDB Entry https://www.exploit-db.com/exploits/40839/ Exploit, Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (excluding) 7.0.14 *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 7.1.0 up to (excluding) 7.1.8
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_storage_nodes:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager_for_clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/
  • Modified Analysis by [email protected]

    Jan. 17, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://fortiguard.com/advisory/FG-IR-16-063 No Types Assigned http://fortiguard.com/advisory/FG-IR-16-063 Third Party Advisory
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 Third Party Advisory
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 Third Party Advisory
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html No Types Assigned http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html No Types Assigned http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html No Types Assigned http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html No Types Assigned http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html Third Party Advisory, VDB Entry
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3696 No Types Assigned http://www.debian.org/security/2016/dsa-3696 Third Party Advisory
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/21/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/21/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/27/13 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/27/13 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/30/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/30/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/11/03/7 No Types Assigned http://www.openwall.com/lists/oss-security/2016/11/03/7 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/03/07/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/03/07/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/08/08/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/08/08/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/08/08/2 No Types Assigned http://www.openwall.com/lists/oss-security/2022/08/08/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/08/08/7 No Types Assigned http://www.openwall.com/lists/oss-security/2022/08/08/7 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/08/08/8 No Types Assigned http://www.openwall.com/lists/oss-security/2022/08/08/8 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/08/09/4 No Types Assigned http://www.openwall.com/lists/oss-security/2022/08/09/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/08/15/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/08/15/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/539611/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/539611/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/540252/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/540252/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/540344/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/540344/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/540736/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/540736/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-3104-1 No Types Assigned http://www.ubuntu.com/usn/USN-3104-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3104-2 No Types Assigned http://www.ubuntu.com/usn/USN-3104-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3105-1 No Types Assigned http://www.ubuntu.com/usn/USN-3105-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3105-2 No Types Assigned http://www.ubuntu.com/usn/USN-3105-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3106-1 No Types Assigned http://www.ubuntu.com/usn/USN-3106-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3106-2 No Types Assigned http://www.ubuntu.com/usn/USN-3106-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3106-3 No Types Assigned http://www.ubuntu.com/usn/USN-3106-3 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3106-4 No Types Assigned http://www.ubuntu.com/usn/USN-3106-4 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3107-1 No Types Assigned http://www.ubuntu.com/usn/USN-3107-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3107-2 No Types Assigned http://www.ubuntu.com/usn/USN-3107-2 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 No Types Assigned https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10177 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10177 Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10222 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10222 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.paloaltonetworks.com/CVE-2016-5195 No Types Assigned https://security.paloaltonetworks.com/CVE-2016-5195 Third Party Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd Third Party Advisory
    Changed Reference Type https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 No Types Assigned https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_core:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 4.8.3 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.22 up to (excluding) 3.2.83 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.113 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.104 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.66 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.16.38 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.44 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.35 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.26 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.7.9 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.8 up to (excluding) 4.8.3
  • CVE Modified by [email protected]

    Aug. 15, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/08/15/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 10, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/08/09/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/08/08/8 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/08/08/7 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2022/08/08/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/08/08/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/03/07/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/540344/100/0/threaded [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3696 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html [No Types Assigned]
    Added Reference http://fortiguard.com/advisory/FG-IR-16-063 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3104-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3104-1 [No Types Assigned]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10222 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html [No Types Assigned]
    Added Reference http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2016/10/21/1 [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/539611/100/0/threaded [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html [No Types Assigned]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10177 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html [No Types Assigned]
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3105-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3105-2 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2016/11/03/7 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/540736/100/0/threaded [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3106-4 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3106-3 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2016/10/30/1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html [No Types Assigned]
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3106-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3106-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/540252/100/0/threaded [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html [No Types Assigned]
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html [No Types Assigned]
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html [No Types Assigned]
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded [No Types Assigned]
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html [No Types Assigned]
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3107-2 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2016/10/27/13 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3107-1 [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference http://fortiguard.com/advisory/FG-IR-16-063 [No Types Assigned]
    Removed Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 [No Types Assigned]
    Removed Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 [No Types Assigned]
    Removed Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html [No Types Assigned]
    Removed Reference http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html [No Types Assigned]
    Removed Reference http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html [No Types Assigned]
    Removed Reference http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html [No Types Assigned]
    Removed Reference http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html [No Types Assigned]
    Removed Reference http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html [No Types Assigned]
    Removed Reference http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html [No Types Assigned]
    Removed Reference http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux [No Types Assigned]
    Removed Reference http://www.debian.org/security/2016/dsa-3696 [No Types Assigned]
    Removed Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en [No Types Assigned]
    Removed Reference http://www.openwall.com/lists/oss-security/2016/10/21/1 [No Types Assigned]
    Removed Reference http://www.openwall.com/lists/oss-security/2016/10/27/13 [No Types Assigned]
    Removed Reference http://www.openwall.com/lists/oss-security/2016/10/30/1 [No Types Assigned]
    Removed Reference http://www.openwall.com/lists/oss-security/2016/11/03/7 [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/539611/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/540252/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/540344/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/540736/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3104-1 [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3104-2 [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3105-1 [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3105-2 [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3106-1 [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3106-2 [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3106-3 [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3106-4 [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3107-1 [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3107-2 [No Types Assigned]
    Removed Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 [No Types Assigned]
    Removed Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10177 [No Types Assigned]
    Removed Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10222 [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ [No Types Assigned]
    Removed Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd [No Types Assigned]
    Removed Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2021

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/540344/100/0/threaded [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3696 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html [No Types Assigned]
    Added Reference http://fortiguard.com/advisory/FG-IR-16-063 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3104-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3104-1 [No Types Assigned]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10222 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html [No Types Assigned]
    Added Reference http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2016/10/21/1 [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/539611/100/0/threaded [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html [No Types Assigned]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10177 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html [No Types Assigned]
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3105-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3105-2 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2016/11/03/7 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/540736/100/0/threaded [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3106-4 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3106-3 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2016/10/30/1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html [No Types Assigned]
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3106-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3106-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/540252/100/0/threaded [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html [No Types Assigned]
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html [No Types Assigned]
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html [No Types Assigned]
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded [No Types Assigned]
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html [No Types Assigned]
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3107-2 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2016/10/27/13 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3107-1 [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 26, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2020

    Action Type Old Value New Value
    Removed Reference http://securityadvisories.paloaltonetworks.com/Home/Detail/73 [Third Party Advisory]
    Added Reference https://security.paloaltonetworks.com/CVE-2016-5195 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 04, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/93793 No Types Assigned http://www.securityfocus.com/bid/93793 Third Party Advisory, VDB Entry
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241 Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10176 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10176 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20161025-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20161025-0001/ Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch, Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2107.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2107.html Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/40847/ No Types Assigned https://www.exploit-db.com/exploits/40847/ Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2106.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2106.html Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us No Types Assigned https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2098.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2098.html Third Party Advisory
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa134 No Types Assigned https://bto.bluecoat.com/security-advisory/sa134 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2133.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2133.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2128.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2128.html Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us No Types Assigned https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2118.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2118.html Third Party Advisory
    Changed Reference Type http://securityadvisories.paloaltonetworks.com/Home/Detail/73 No Types Assigned http://securityadvisories.paloaltonetworks.com/Home/Detail/73 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2126.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2126.html Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0372 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0372 Third Party Advisory
    Changed Reference Type https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes No Types Assigned https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2120.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2120.html Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us No Types Assigned https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1384344 Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=1384344 Issue Tracking, Third Party Advisory
    Changed Reference Type https://source.android.com/security/bulletin/2016-11-01.html No Types Assigned https://source.android.com/security/bulletin/2016-11-01.html Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/40611/ No Types Assigned https://www.exploit-db.com/exploits/40611/ Third Party Advisory, VDB Entry
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking, Patch http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us No Types Assigned https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us Third Party Advisory
    Changed Reference Type https://source.android.com/security/bulletin/2016-12-01.html No Types Assigned https://source.android.com/security/bulletin/2016-12-01.html Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/40839/ No Types Assigned https://www.exploit-db.com/exploits/40839/ Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2110.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2110.html Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/40616/ No Types Assigned https://www.exploit-db.com/exploits/40616/ Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2105.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2105.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037078 No Types Assigned http://www.securitytracker.com/id/1037078 Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2124.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2124.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2127.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2127.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2132.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2132.html Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1004418 Issue Tracking https://bugzilla.suse.com/show_bug.cgi?id=1004418 Issue Tracking, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.39.4 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.19.8 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.8.2 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 4.8.3
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:0372 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2133.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2132.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2128.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2127.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2126.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2124.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2120.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2118.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2110.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2107.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2106.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2105.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2098.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20161025-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2017

    Action Type Old Value New Value
    Added Reference http://securityadvisories.paloaltonetworks.com/Home/Detail/73 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/40616/ [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/40611/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037078 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 20, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us [No Types Assigned]
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2017

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/2016-12-01.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/40847/ [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/40839/ [No Types Assigned]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10176 [No Types Assigned]
    Added Reference https://bto.bluecoat.com/security-advisory/sa134 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93793 [No Types Assigned]
    Added Reference https://source.android.com/security/bulletin/2016-11-01.html [No Types Assigned]
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 14, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_core:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.8.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:linux_kernel:3.19.8:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:linux_kernel:2.6.39.4:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_long_life:5.9:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_long_life:5.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:6.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 No Types Assigned http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 Release Notes, Vendor Advisory
    Changed Reference Type https://dirtycow.ninja No Types Assigned https://dirtycow.ninja Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2016-5195 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2016-5195 Third Party Advisory, Issue Tracking
    Changed Reference Type https://access.redhat.com/security/cve/cve-2016-5195 No Types Assigned https://access.redhat.com/security/cve/cve-2016-5195 Third Party Advisory
    Changed Reference Type https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails No Types Assigned https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails Third Party Advisory
    Changed Reference Type https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html No Types Assigned https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html Third Party Advisory
    Changed Reference Type https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs No Types Assigned https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 No Types Assigned https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1004418 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1004418 Issue Tracking
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1384344 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1384344 Issue Tracking
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/26/7 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/26/7 Third Party Advisory, Mailing List
    Changed Reference Type https://access.redhat.com/security/vulnerabilities/2706661 No Types Assigned https://access.redhat.com/security/vulnerabilities/2706661 Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/243144 No Types Assigned https://www.kb.cert.org/vuls/id/243144 Third Party Advisory, US Government Resource
    Added CWE CWE-362
  • Initial Analysis by [email protected]

    Nov. 14, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.8.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:linux_kernel:3.19.8:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:linux_kernel:2.6.39.4:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_core:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* Configuration 4 OR *cpe:2.3:o:redhat:enterprise_linux_long_life:5.9:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_long_life:5.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:6.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 No Types Assigned http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 Release Notes, Vendor Advisory
    Changed Reference Type https://dirtycow.ninja No Types Assigned https://dirtycow.ninja Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2016-5195 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2016-5195 Issue Tracking, Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/cve-2016-5195 No Types Assigned https://access.redhat.com/security/cve/cve-2016-5195 Third Party Advisory
    Changed Reference Type https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails No Types Assigned https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails Third Party Advisory
    Changed Reference Type https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html No Types Assigned https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html Third Party Advisory
    Changed Reference Type https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs No Types Assigned https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 No Types Assigned https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/26/7 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/26/7 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/vulnerabilities/2706661 No Types Assigned https://access.redhat.com/security/vulnerabilities/2706661 Third Party Advisory
    Added CWE CWE-362
  • CVE Translated by [email protected]

    Nov. 11, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5195 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5195 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

81.66 }} -6.27%

score

0.98423

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability