U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2016-5195

Change History

Modified Analysis by NIST 7/24/2024 10:27:14 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:hci_storage_nodes:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:oncommand_unified_manager_for_clustered_data_ontap:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
     *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
     *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (excluding) 7.0.14
     *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 7.1.0 up to (excluding) 7.1.8
Added CVSS V3.1

								
							
							
						
NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Removed CVSS V3.1
NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

								
						
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html Mailing List
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html Third Party Advisory
Changed Reference Type
http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 Release Notes, Vendor Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 Release Notes
Changed Reference Type
http://www.securityfocus.com/archive/1/539611/100/0/threaded Third Party Advisory, VDB Entry
http://www.securityfocus.com/archive/1/539611/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/archive/1/540252/100/0/threaded Third Party Advisory, VDB Entry
http://www.securityfocus.com/archive/1/540252/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/archive/1/540344/100/0/threaded Third Party Advisory, VDB Entry
http://www.securityfocus.com/archive/1/540344/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/archive/1/540736/100/0/threaded Third Party Advisory, VDB Entry
http://www.securityfocus.com/archive/1/540736/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded Third Party Advisory, VDB Entry
http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded Third Party Advisory, VDB Entry
http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded Third Party Advisory, VDB Entry
http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded Third Party Advisory, VDB Entry
http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/bid/93793 Third Party Advisory, VDB Entry
http://www.securityfocus.com/bid/93793 Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1037078 Third Party Advisory, VDB Entry
http://www.securitytracker.com/id/1037078 Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
https://access.redhat.com/errata/RHSA-2017:0372 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0372 Broken Link, Third Party Advisory
Changed Reference Type
https://bto.bluecoat.com/security-advisory/sa134 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa134 Permissions Required, Third Party Advisory
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=1384344 Issue Tracking, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1384344 Exploit, Issue Tracking
Changed Reference Type
https://bugzilla.suse.com/show_bug.cgi?id=1004418 Issue Tracking, Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1004418 Issue Tracking
Changed Reference Type
https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails Third Party Advisory
https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails Exploit, Third Party Advisory
Changed Reference Type
https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking, Patch, Third Party Advisory
https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking, Patch
Changed Reference Type
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes Broken Link, Third Party Advisory
Changed Reference Type
https://kc.mcafee.com/corporate/index?page=content&id=SB10176 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10176 Broken Link, Third Party Advisory
Changed Reference Type
https://kc.mcafee.com/corporate/index?page=content&id=SB10177 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10177 Broken Link, Third Party Advisory
Changed Reference Type
https://kc.mcafee.com/corporate/index?page=content&id=SB10222 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10222 Broken Link, Third Party Advisory
Changed Reference Type
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ No Types Assigned
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ Release Notes
Changed Reference Type
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ No Types Assigned
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ Release Notes
Changed Reference Type
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ No Types Assigned
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ Release Notes
Changed Reference Type
https://www.exploit-db.com/exploits/40611/ Third Party Advisory, VDB Entry
https://www.exploit-db.com/exploits/40611/ Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
https://www.exploit-db.com/exploits/40616/ Third Party Advisory, VDB Entry
https://www.exploit-db.com/exploits/40616/ Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
https://www.exploit-db.com/exploits/40839/ Third Party Advisory, VDB Entry
https://www.exploit-db.com/exploits/40839/ Exploit, Third Party Advisory, VDB Entry