6.3
MEDIUM
CVE-2016-5728
"MIC VOP Linux Kernel race condition vulnerability"
Description

Race condition in the vop_ioctl function in drivers/misc/mic/vop/vop_vringh.c in the MIC VOP driver in the Linux kernel before 4.6.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (memory corruption and system crash) by changing a certain header, aka a "double fetch" vulnerability.

INFO

Published Date :

June 27, 2016, 10:59 a.m.

Last Modified :

Nov. 28, 2016, 8:29 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2016-5728 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5728 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5728 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5728 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3070-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3071-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3070-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3070-3 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3070-4 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3071-2 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.6:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.6:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3616
  • Modified Analysis by [email protected]

    Jul. 08, 2016

    Action Type Old Value New Value
    Removed CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:C)
    Removed CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
    Added CVSS V2 (AV:L/AC:M/Au:N/C:P/I:N/A:C)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE Modified by [email protected]

    Jul. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/538802/30/0/threaded
  • Modified Analysis by [email protected]

    Jun. 27, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.6:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/9bf292bfca94694a721449e3fd752493856710f6 No Types Assigned https://github.com/torvalds/linux/commit/9bf292bfca94694a721449e3fd752493856710f6 Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9bf292bfca94694a721449e3fd752493856710f6 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9bf292bfca94694a721449e3fd752493856710f6 Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jun. 27, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability