Executive Summary

Informations
Name CVE-2016-2198 First vendor Publication 2016-12-29
Vendor Cve Last vendor Modification 2020-11-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

QEMU (aka Quick Emulator) built with the USB EHCI emulation support is vulnerable to a null pointer dereference flaw. It could occur when an application attempts to write to EHCI capabilities registers. A privileged user inside quest could use this flaw to crash the QEMU process instance resulting in DoS.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2198

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 152
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f2b1f07256.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a3298e39f7.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-01.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-413.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4504e9445.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-38b20aa50f.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2891-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1301643
GENTOO https://security.gentoo.org/glsa/201604-01
MLIST http://www.openwall.com/lists/oss-security/2016/01/29/6
http://www.openwall.com/lists/oss-security/2016/01/30/2
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg05899.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:38:08
  • Multiple Updates
2024-02-01 12:10:48
  • Multiple Updates
2023-09-05 12:36:17
  • Multiple Updates
2023-09-05 01:10:35
  • Multiple Updates
2023-09-02 12:36:08
  • Multiple Updates
2023-09-02 01:10:50
  • Multiple Updates
2023-08-12 12:39:18
  • Multiple Updates
2023-08-12 01:10:16
  • Multiple Updates
2023-08-11 12:34:20
  • Multiple Updates
2023-08-11 01:10:34
  • Multiple Updates
2023-08-06 12:33:11
  • Multiple Updates
2023-08-06 01:10:17
  • Multiple Updates
2023-08-04 12:33:20
  • Multiple Updates
2023-08-04 01:10:20
  • Multiple Updates
2023-07-14 12:33:20
  • Multiple Updates
2023-07-14 01:10:18
  • Multiple Updates
2023-03-29 01:35:07
  • Multiple Updates
2023-03-28 12:10:38
  • Multiple Updates
2022-10-11 12:29:51
  • Multiple Updates
2022-10-11 01:10:22
  • Multiple Updates
2021-05-05 01:22:02
  • Multiple Updates
2021-05-04 12:50:08
  • Multiple Updates
2021-04-22 02:01:18
  • Multiple Updates
2020-11-10 21:23:20
  • Multiple Updates
2020-05-23 00:50:17
  • Multiple Updates
2018-09-07 17:19:45
  • Multiple Updates
2017-07-01 09:23:24
  • Multiple Updates
2016-12-30 21:23:43
  • Multiple Updates
2016-12-30 05:23:15
  • First insertion