7.4
HIGH
CVE-2016-6516
Linux Kernel Ioctl Double Fetch Race Condition Vulnerability
Description

Race condition in the ioctl_file_dedupe_range function in fs/ioctl.c in the Linux kernel through 4.7 allows local users to cause a denial of service (heap-based buffer overflow) or possibly gain privileges by changing a certain count value, aka a "double fetch" vulnerability.

INFO

Published Date :

Aug. 6, 2016, 8:59 p.m.

Last Modified :

Nov. 28, 2016, 8:33 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.4
Public PoC/Exploit Available at Github

CVE-2016-6516 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-6516 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6516.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=10eec60ce79187686e052092e5383c99b4420a20 Patch
http://www.openwall.com/lists/oss-security/2016/07/31/6 Release Notes
http://www.securityfocus.com/bid/92259
https://bugzilla.redhat.com/show_bug.cgi?id=1362457 Issue Tracking Third Party Advisory VDB Entry
https://github.com/torvalds/linux/commit/10eec60ce79187686e052092e5383c99b4420a20 Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

An demonstration of how to exploit double-fetch vulnerability CVE-2016-6516

C

Updated: 2 years, 3 months ago
8 stars 2 fork 2 watcher
Born at : Dec. 7, 2017, 1:55 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

linux vulnerability reproduction cve edb

Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT

Updated: 2 weeks, 5 days ago
327 stars 70 fork 70 watcher
Born at : July 30, 2015, 10:36 a.m. This repo has been linked 309 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6516 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6516 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92259 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 10, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.7:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/10eec60ce79187686e052092e5383c99b4420a20 No Types Assigned https://github.com/torvalds/linux/commit/10eec60ce79187686e052092e5383c99b4420a20 Patch
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=10eec60ce79187686e052092e5383c99b4420a20 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=10eec60ce79187686e052092e5383c99b4420a20 Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/07/31/6 No Types Assigned http://www.openwall.com/lists/oss-security/2016/07/31/6 Release Notes
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1362457 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1362457 Third Party Advisory, VDB Entry, Issue Tracking
    Added CWE CWE-119
    Added CWE CWE-362
  • Initial Analysis by [email protected]

    Aug. 10, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6516 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} -0.03%

score

0.31505

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability