Search for vulnerabilities
Vulnerability details: VCID-gsw3-nxhw-wkgu
Vulnerability ID VCID-gsw3-nxhw-wkgu
Aliases CVE-2016-0636
Summary
Status Published
Exploitability 0.5
Weighted Severity 0.2
Risk 0.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00003.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00004.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00005.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00007.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00008.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00013.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00014.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00035.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0511.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0512.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0513.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0514.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0515.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0516.html
epss 0.26528 https://api.first.org/data/v1/epss?cve=CVE-2016-0636
epss 0.26528 https://api.first.org/data/v1/epss?cve=CVE-2016-0636
epss 0.26528 https://api.first.org/data/v1/epss?cve=CVE-2016-0636
epss 0.26528 https://api.first.org/data/v1/epss?cve=CVE-2016-0636
epss 0.26528 https://api.first.org/data/v1/epss?cve=CVE-2016-0636
epss 0.26528 https://api.first.org/data/v1/epss?cve=CVE-2016-0636
epss 0.26528 https://api.first.org/data/v1/epss?cve=CVE-2016-0636
epss 0.26528 https://api.first.org/data/v1/epss?cve=CVE-2016-0636
epss 0.26528 https://api.first.org/data/v1/epss?cve=CVE-2016-0636
epss 0.26528 https://api.first.org/data/v1/epss?cve=CVE-2016-0636
epss 0.26528 https://api.first.org/data/v1/epss?cve=CVE-2016-0636
epss 0.26528 https://api.first.org/data/v1/epss?cve=CVE-2016-0636
ssvc Track https://security.gentoo.org/glsa/201606-18
ssvc Track https://security.gentoo.org/glsa/201610-08
ssvc Track https://security.netapp.com/advisory/ntap-20160328-0001/
ssvc Track http://www.debian.org/security/2016/dsa-3558
ssvc Track http://www.oracle.com/technetwork/topics/security/alert-cve-2016-0636-2949497.html
ssvc Track http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
ssvc Track http://www.securityfocus.com/bid/85376
ssvc Track http://www.securitytracker.com/id/1035401
ssvc Track http://www.ubuntu.com/usn/USN-2942-1
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-0636.json
https://api.first.org/data/v1/epss?cve=CVE-2016-0636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3427
1035401 http://www.securitytracker.com/id/1035401
1320650 https://bugzilla.redhat.com/show_bug.cgi?id=1320650
201606-18 https://security.gentoo.org/glsa/201606-18
201610-08 https://security.gentoo.org/glsa/201610-08
85376 http://www.securityfocus.com/bid/85376
alert-cve-2016-0636-2949497.html http://www.oracle.com/technetwork/topics/security/alert-cve-2016-0636-2949497.html
dsa-3558 http://www.debian.org/security/2016/dsa-3558
msg00003.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00003.html
msg00004.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00004.html
msg00005.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00005.html
msg00007.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00007.html
msg00008.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00008.html
msg00013.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00013.html
msg00014.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00014.html
msg00035.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00035.html
ntap-20160328-0001 https://security.netapp.com/advisory/ntap-20160328-0001/
RHSA-2016:0511 https://access.redhat.com/errata/RHSA-2016:0511
RHSA-2016-0511.html http://rhn.redhat.com/errata/RHSA-2016-0511.html
RHSA-2016:0512 https://access.redhat.com/errata/RHSA-2016:0512
RHSA-2016-0512.html http://rhn.redhat.com/errata/RHSA-2016-0512.html
RHSA-2016:0513 https://access.redhat.com/errata/RHSA-2016:0513
RHSA-2016-0513.html http://rhn.redhat.com/errata/RHSA-2016-0513.html
RHSA-2016:0514 https://access.redhat.com/errata/RHSA-2016:0514
RHSA-2016-0514.html http://rhn.redhat.com/errata/RHSA-2016-0514.html
RHSA-2016:0515 https://access.redhat.com/errata/RHSA-2016:0515
RHSA-2016-0515.html http://rhn.redhat.com/errata/RHSA-2016-0515.html
RHSA-2016:0516 https://access.redhat.com/errata/RHSA-2016:0516
RHSA-2016-0516.html http://rhn.redhat.com/errata/RHSA-2016-0516.html
USN-2942-1 https://usn.ubuntu.com/2942-1/
USN-2942-1 http://www.ubuntu.com/usn/USN-2942-1
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00003.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00004.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00005.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00007.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00008.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00013.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00014.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00035.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0511.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0512.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0513.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0514.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0515.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0516.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at https://security.gentoo.org/glsa/201606-18

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at https://security.gentoo.org/glsa/201610-08

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at https://security.netapp.com/advisory/ntap-20160328-0001/

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://www.debian.org/security/2016/dsa-3558

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://www.oracle.com/technetwork/topics/security/alert-cve-2016-0636-2949497.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://www.securityfocus.com/bid/85376

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://www.securitytracker.com/id/1035401

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:47Z/ Found at http://www.ubuntu.com/usn/USN-2942-1
Exploit Prediction Scoring System (EPSS)
Percentile 0.96111
EPSS Score 0.26528
Published At Aug. 12, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:41:35.911723+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/2942-1/ 37.0.0