Search for vulnerabilities
Vulnerability details: VCID-p2ny-pbnq-8bhk
Vulnerability ID VCID-p2ny-pbnq-8bhk
Aliases CVE-2016-0686
Summary
Status Published
Exploitability 0.5
Weighted Severity 5.0
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00009.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00012.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00022.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00027.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0650.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0651.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0675.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0676.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0677.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0678.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0679.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0701.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0702.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0708.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0716.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-0723.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-1039.html
ssvc Track https://access.redhat.com/errata/RHSA-2016:1430
ssvc Track https://access.redhat.com/errata/RHSA-2017:1216
epss 0.05413 https://api.first.org/data/v1/epss?cve=CVE-2016-0686
epss 0.05413 https://api.first.org/data/v1/epss?cve=CVE-2016-0686
epss 0.05413 https://api.first.org/data/v1/epss?cve=CVE-2016-0686
epss 0.05413 https://api.first.org/data/v1/epss?cve=CVE-2016-0686
epss 0.05413 https://api.first.org/data/v1/epss?cve=CVE-2016-0686
epss 0.05413 https://api.first.org/data/v1/epss?cve=CVE-2016-0686
epss 0.05413 https://api.first.org/data/v1/epss?cve=CVE-2016-0686
epss 0.05413 https://api.first.org/data/v1/epss?cve=CVE-2016-0686
epss 0.05413 https://api.first.org/data/v1/epss?cve=CVE-2016-0686
epss 0.05413 https://api.first.org/data/v1/epss?cve=CVE-2016-0686
epss 0.05413 https://api.first.org/data/v1/epss?cve=CVE-2016-0686
epss 0.05413 https://api.first.org/data/v1/epss?cve=CVE-2016-0686
epss 0.05413 https://api.first.org/data/v1/epss?cve=CVE-2016-0686
cvssv2 10 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
ssvc Track https://security.gentoo.org/glsa/201606-18
ssvc Track https://security.netapp.com/advisory/ntap-20160420-0001/
ssvc Track http://www.debian.org/security/2016/dsa-3558
ssvc Track http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
ssvc Track http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
ssvc Track http://www.securityfocus.com/bid/86473
ssvc Track http://www.securitytracker.com/id/1035596
ssvc Track http://www.ubuntu.com/usn/USN-2963-1
ssvc Track http://www.ubuntu.com/usn/USN-2964-1
ssvc Track http://www.ubuntu.com/usn/USN-2972-1
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-0686.json
https://api.first.org/data/v1/epss?cve=CVE-2016-0686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3427
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1035596 http://www.securitytracker.com/id/1035596
1327743 https://bugzilla.redhat.com/show_bug.cgi?id=1327743
201606-18 https://security.gentoo.org/glsa/201606-18
86473 http://www.securityfocus.com/bid/86473
dsa-3558 http://www.debian.org/security/2016/dsa-3558
msg00002.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html
msg00006.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html
msg00009.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00009.html
msg00012.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00012.html
msg00021.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html
msg00022.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00022.html
msg00026.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html
msg00027.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00027.html
msg00039.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html
msg00040.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html
msg00042.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html
msg00058.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html
msg00059.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html
msg00061.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html
msg00067.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html
ntap-20160420-0001 https://security.netapp.com/advisory/ntap-20160420-0001/
RHSA-2016:0650 https://access.redhat.com/errata/RHSA-2016:0650
RHSA-2016-0650.html http://rhn.redhat.com/errata/RHSA-2016-0650.html
RHSA-2016:0651 https://access.redhat.com/errata/RHSA-2016:0651
RHSA-2016-0651.html http://rhn.redhat.com/errata/RHSA-2016-0651.html
RHSA-2016:0675 https://access.redhat.com/errata/RHSA-2016:0675
RHSA-2016-0675.html http://rhn.redhat.com/errata/RHSA-2016-0675.html
RHSA-2016:0676 https://access.redhat.com/errata/RHSA-2016:0676
RHSA-2016-0676.html http://rhn.redhat.com/errata/RHSA-2016-0676.html
RHSA-2016:0677 https://access.redhat.com/errata/RHSA-2016:0677
RHSA-2016-0677.html http://rhn.redhat.com/errata/RHSA-2016-0677.html
RHSA-2016:0678 https://access.redhat.com/errata/RHSA-2016:0678
RHSA-2016-0678.html http://rhn.redhat.com/errata/RHSA-2016-0678.html
RHSA-2016:0679 https://access.redhat.com/errata/RHSA-2016:0679
RHSA-2016-0679.html http://rhn.redhat.com/errata/RHSA-2016-0679.html
RHSA-2016:0701 https://access.redhat.com/errata/RHSA-2016:0701
RHSA-2016-0701.html http://rhn.redhat.com/errata/RHSA-2016-0701.html
RHSA-2016:0702 https://access.redhat.com/errata/RHSA-2016:0702
RHSA-2016-0702.html http://rhn.redhat.com/errata/RHSA-2016-0702.html
RHSA-2016:0708 https://access.redhat.com/errata/RHSA-2016:0708
RHSA-2016-0708.html http://rhn.redhat.com/errata/RHSA-2016-0708.html
RHSA-2016:0716 https://access.redhat.com/errata/RHSA-2016:0716
RHSA-2016-0716.html http://rhn.redhat.com/errata/RHSA-2016-0716.html
RHSA-2016:0723 https://access.redhat.com/errata/RHSA-2016:0723
RHSA-2016-0723.html http://rhn.redhat.com/errata/RHSA-2016-0723.html
RHSA-2016:1039 https://access.redhat.com/errata/RHSA-2016:1039
RHSA-2016-1039.html http://rhn.redhat.com/errata/RHSA-2016-1039.html
RHSA-2016:1430 https://access.redhat.com/errata/RHSA-2016:1430
RHSA-2017:1216 https://access.redhat.com/errata/RHSA-2017:1216
USN-2963-1 https://usn.ubuntu.com/2963-1/
USN-2963-1 http://www.ubuntu.com/usn/USN-2963-1
USN-2964-1 https://usn.ubuntu.com/2964-1/
USN-2964-1 http://www.ubuntu.com/usn/USN-2964-1
USN-2972-1 https://usn.ubuntu.com/2972-1/
USN-2972-1 http://www.ubuntu.com/usn/USN-2972-1
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00009.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00012.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00022.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00027.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0650.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0651.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0675.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0676.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0677.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0678.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0679.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0701.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0702.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0708.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0716.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-0723.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-1039.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at https://access.redhat.com/errata/RHSA-2016:1430

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at https://access.redhat.com/errata/RHSA-2017:1216
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at https://security.gentoo.org/glsa/201606-18

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at https://security.netapp.com/advisory/ntap-20160420-0001/

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://www.debian.org/security/2016/dsa-3558

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://www.securityfocus.com/bid/86473

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://www.securitytracker.com/id/1035596

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://www.ubuntu.com/usn/USN-2963-1

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://www.ubuntu.com/usn/USN-2964-1

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-15T18:55:41Z/ Found at http://www.ubuntu.com/usn/USN-2972-1
Exploit Prediction Scoring System (EPSS)
Percentile 0.8975
EPSS Score 0.05413
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:34:20.605798+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/2972-1/ 37.0.0