http://www.nessus.org/u?30ff9fab
http://www.nessus.org/u?217c11b7
http://www.nessus.org/u?0bcf9aa8
http://www.nessus.org/u?c0a95dde
http://www.nessus.org/u?98b34c5c
http://www.nessus.org/u?a8610b33
http://www.nessus.org/u?2000a4ac
http://www.nessus.org/u?d4609cc0
http://www.nessus.org/u?74959118
http://www.nessus.org/u?bfb3a219
http://www.nessus.org/u?a72dfa02
http://www.nessus.org/u?96fbae52
http://www.nessus.org/u?29da10f8
http://www.nessus.org/u?b644ab34
http://www.nessus.org/u?fac111d2
http://www.nessus.org/u?447aad90
http://www.nessus.org/u?43ad043b
http://www.nessus.org/u?740c14a3
http://rhn.redhat.com/errata/RHSA-2016-2574.html
http://rhn.redhat.com/errata/RHSA-2016-2584.html
http://rhn.redhat.com/errata/RHSA-2017-0817.html
http://www.debian.org/security/2016/dsa-3503
http://www.openwall.com/lists/oss-security/2016/02/14/2
http://www.securityfocus.com/bid/83256
http://www.securitytracker.com/id/1035072
http://www.ubuntu.com/usn/USN-2928-1
http://www.ubuntu.com/usn/USN-2928-2
http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2931-1
http://www.ubuntu.com/usn/USN-2932-1
https://bugzilla.redhat.com/show_bug.cgi?id=1308444
http://www.nessus.org/u?012a1520
https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384
https://security-tracker.debian.org/tracker/CVE-2016-2384
Severity: Medium
ID: 287904
File Name: unity_linux_UTSA-2026-003427.nasl
Version: 1.1
Type: local
Published: 1/15/2026
Updated: 1/15/2026
Supported Sensors: Nessus
Risk Factor: Medium
Score: 6.7
Risk Factor: Medium
Base Score: 4.9
Temporal Score: 4.3
Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C
CVSS Score Source: CVE-2016-2384
Risk Factor: Medium
Base Score: 4.6
Temporal Score: 4.4
Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C
Required KB Items: Host/local_checks_enabled, Host/UOS-Server/release, Host/UOS-Server/rpm-list, Host/cpu
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 1/15/2026
Vulnerability Publication Date: 2/14/2016
CVE: CVE-2016-2384