Executive Summary

Informations
Name CVE-2016-2841 First vendor Publication 2016-06-16
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6
Base Score 6 Environmental Score 6
impact SubScore 4 Temporal Score 6
Exploitabality Sub Score 1.5
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ne2000_receive function in the NE2000 NIC emulation support (hw/net/ne2000.c) in QEMU before 2.5.1 allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via crafted values for the PSTART and PSTOP registers, involving ring buffer control.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2841

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 147
Os 4

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201609-01.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1445-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2974-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bfaf6a133b.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1b264ab4a4.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-372bb57df0.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-38b20aa50f.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4504e9445.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/84028
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1303106
GENTOO https://security.gentoo.org/glsa/201609-01
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=415ab35a441eca767d033a2702223e...
MLIST http://lists.nongnu.org/archive/html/qemu-stable/2016-03/msg00064.html
http://www.openwall.com/lists/oss-security/2016/03/02/8
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg06126.html
UBUNTU http://www.ubuntu.com/usn/USN-2974-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:38:27
  • Multiple Updates
2024-02-01 12:10:53
  • Multiple Updates
2023-09-05 12:36:34
  • Multiple Updates
2023-09-05 01:10:40
  • Multiple Updates
2023-09-02 12:36:26
  • Multiple Updates
2023-09-02 01:10:55
  • Multiple Updates
2023-08-12 12:39:36
  • Multiple Updates
2023-08-12 01:10:22
  • Multiple Updates
2023-08-11 12:34:38
  • Multiple Updates
2023-08-11 01:10:39
  • Multiple Updates
2023-08-06 12:33:29
  • Multiple Updates
2023-08-06 01:10:22
  • Multiple Updates
2023-08-04 12:33:37
  • Multiple Updates
2023-08-04 01:10:25
  • Multiple Updates
2023-07-14 12:33:38
  • Multiple Updates
2023-07-14 01:10:24
  • Multiple Updates
2023-03-29 01:35:25
  • Multiple Updates
2023-03-28 12:10:43
  • Multiple Updates
2023-02-13 05:28:02
  • Multiple Updates
2022-10-11 12:30:06
  • Multiple Updates
2022-10-11 01:10:27
  • Multiple Updates
2021-05-05 01:21:17
  • Multiple Updates
2021-05-04 12:48:34
  • Multiple Updates
2021-04-22 01:59:20
  • Multiple Updates
2020-11-03 12:15:27
  • Multiple Updates
2020-09-10 01:15:09
  • Multiple Updates
2020-09-09 12:15:20
  • Multiple Updates
2020-09-09 01:15:52
  • Multiple Updates
2020-05-24 01:18:16
  • Multiple Updates
2020-05-23 01:59:17
  • Multiple Updates
2020-05-23 00:50:30
  • Multiple Updates
2019-09-27 12:08:26
  • Multiple Updates
2018-12-01 17:18:57
  • Multiple Updates
2018-09-07 12:09:05
  • Multiple Updates
2018-02-02 12:04:16
  • Multiple Updates
2017-07-01 09:23:25
  • Multiple Updates
2017-03-28 12:02:40
  • Multiple Updates
2017-01-04 12:01:59
  • Multiple Updates
2016-11-29 00:26:05
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-07-09 13:25:57
  • Multiple Updates
2016-06-20 17:25:52
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-17 00:25:30
  • First insertion