Executive Summary

Informations
Name CVE-2016-1714 First vendor Publication 2016-04-07
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 6 Temporal Score 8.1
Exploitabality Sub Score 1.4
 
Attack Vector Local Attack Complexity High
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1714

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 139
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL75248350.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0051.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-01.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-413.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4504e9445.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-38b20aa50f.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3471.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3470.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3469.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2891-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0083.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0082.nasl - Type : ACT_GATHER_INFO
2016-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0081.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0082.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160128_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160128_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0083.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0082.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0083.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/80250
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
DEBIAN http://www.debian.org/security/2016/dsa-3469
http://www.debian.org/security/2016/dsa-3470
http://www.debian.org/security/2016/dsa-3471
GENTOO https://security.gentoo.org/glsa/201604-01
MLIST http://www.openwall.com/lists/oss-security/2016/01/11/7
http://www.openwall.com/lists/oss-security/2016/01/12/10
http://www.openwall.com/lists/oss-security/2016/01/12/11
https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg00428.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0081.html
http://rhn.redhat.com/errata/RHSA-2016-0082.html
http://rhn.redhat.com/errata/RHSA-2016-0083.html
http://rhn.redhat.com/errata/RHSA-2016-0084.html
http://rhn.redhat.com/errata/RHSA-2016-0085.html
http://rhn.redhat.com/errata/RHSA-2016-0086.html
http://rhn.redhat.com/errata/RHSA-2016-0087.html
http://rhn.redhat.com/errata/RHSA-2016-0088.html
SECTRACK http://www.securitytracker.com/id/1034858

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-02-02 01:37:42
  • Multiple Updates
2024-02-01 12:10:38
  • Multiple Updates
2023-09-05 12:35:52
  • Multiple Updates
2023-09-05 01:10:26
  • Multiple Updates
2023-09-02 12:35:43
  • Multiple Updates
2023-09-02 01:10:41
  • Multiple Updates
2023-08-12 12:38:52
  • Multiple Updates
2023-08-12 01:10:07
  • Multiple Updates
2023-08-11 12:33:53
  • Multiple Updates
2023-08-11 01:10:24
  • Multiple Updates
2023-08-06 12:32:47
  • Multiple Updates
2023-08-06 01:10:07
  • Multiple Updates
2023-08-04 12:32:55
  • Multiple Updates
2023-08-04 01:10:11
  • Multiple Updates
2023-07-14 12:32:55
  • Multiple Updates
2023-07-14 01:10:09
  • Multiple Updates
2023-03-29 01:34:42
  • Multiple Updates
2023-03-28 12:10:29
  • Multiple Updates
2023-02-13 05:28:04
  • Multiple Updates
2023-02-03 05:28:31
  • Multiple Updates
2022-10-11 12:29:29
  • Multiple Updates
2022-10-11 01:10:13
  • Multiple Updates
2021-05-05 01:20:54
  • Multiple Updates
2021-05-04 12:47:28
  • Multiple Updates
2021-04-22 01:57:53
  • Multiple Updates
2020-11-03 12:15:11
  • Multiple Updates
2020-09-10 01:14:49
  • Multiple Updates
2020-05-24 01:18:01
  • Multiple Updates
2020-05-23 01:58:51
  • Multiple Updates
2020-05-23 00:49:54
  • Multiple Updates
2019-09-27 12:08:19
  • Multiple Updates
2018-09-07 12:09:00
  • Multiple Updates
2018-02-02 12:04:12
  • Multiple Updates
2017-11-04 09:23:43
  • Multiple Updates
2017-07-01 09:23:23
  • Multiple Updates
2017-01-04 12:01:55
  • Multiple Updates
2016-12-03 09:24:49
  • Multiple Updates
2016-10-14 05:22:35
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-10-12 09:24:10
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-07-09 13:25:57
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-05-26 13:27:47
  • Multiple Updates
2016-05-25 21:26:54
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-04-28 13:28:17
  • Multiple Updates
2016-04-23 09:25:18
  • Multiple Updates
2016-04-20 09:26:33
  • Multiple Updates
2016-04-15 09:29:09
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-11 17:24:01
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-04-08 00:23:58
  • First insertion