Executive Summary

Informations
Name CVE-2016-2391 First vendor Publication 2016-06-16
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5
Base Score 5 Environmental Score 5
impact SubScore 3.6 Temporal Score 5
Exploitabality Sub Score 1.3
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ohci_bus_start function in the USB OHCI emulation support (hw/usb/hcd-ohci.c) in QEMU allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors related to multiple eof_timers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2391

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 147
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2781-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1234.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2628-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2589-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f2b1f07256.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a3298e39f7.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1445-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2974-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-413.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-38b20aa50f.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4504e9445.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/83263
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1304794
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fa1298c2d623522eda7b4f1f721fcb...
MLIST http://www.openwall.com/lists/oss-security/2016/02/16/2
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg03374.html
UBUNTU http://www.ubuntu.com/usn/USN-2974-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:38:16
  • Multiple Updates
2024-02-01 12:10:49
  • Multiple Updates
2023-09-05 12:36:24
  • Multiple Updates
2023-09-05 01:10:36
  • Multiple Updates
2023-09-02 12:36:16
  • Multiple Updates
2023-09-02 01:10:51
  • Multiple Updates
2023-08-12 12:39:25
  • Multiple Updates
2023-08-12 01:10:17
  • Multiple Updates
2023-08-11 12:34:27
  • Multiple Updates
2023-08-11 01:10:35
  • Multiple Updates
2023-08-06 12:33:18
  • Multiple Updates
2023-08-06 01:10:18
  • Multiple Updates
2023-08-04 12:33:26
  • Multiple Updates
2023-08-04 01:10:21
  • Multiple Updates
2023-07-14 12:33:27
  • Multiple Updates
2023-07-14 01:10:19
  • Multiple Updates
2023-03-29 01:35:14
  • Multiple Updates
2023-03-28 12:10:39
  • Multiple Updates
2023-02-13 09:27:56
  • Multiple Updates
2022-10-11 12:29:56
  • Multiple Updates
2022-10-11 01:10:23
  • Multiple Updates
2021-05-05 01:21:46
  • Multiple Updates
2021-05-04 12:49:37
  • Multiple Updates
2021-04-22 02:01:17
  • Multiple Updates
2020-11-03 12:15:23
  • Multiple Updates
2020-10-15 17:22:43
  • Multiple Updates
2020-05-23 00:50:21
  • Multiple Updates
2018-12-01 17:18:57
  • Multiple Updates
2016-11-29 00:26:03
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-10-28 13:24:00
  • Multiple Updates
2016-10-27 13:26:38
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-06-20 00:24:07
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-17 00:25:29
  • First insertion