Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-3712 First vendor Publication 2016-05-11
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the VGA module in QEMU allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) by editing VGA registers in VBE mode.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3712

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Application 152
Os 4
Os 1
Os 1
Os 2
Os 2
Os 2
Os 4
Os 5
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1066.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0055.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0621.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0621.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0621.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2585.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2585.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2725-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2585.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2533-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1169.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0096.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-571.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0089.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8fd9019541.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a21b2cb7a0.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a3298e39f7.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f1c21e3c3c.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f2b1f07256.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e6ce6f50421211e6942dbc5ff45d0f28.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-540.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-539.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0081.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX212736.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2974-1.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3573.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/90314
CONFIRM http://support.citrix.com/article/CTX212736
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
http://xenbits.xen.org/xsa/advisory-179.html
DEBIAN http://www.debian.org/security/2016/dsa-3573
MLIST http://www.openwall.com/lists/oss-security/2016/05/09/4
https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg01196.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2585.html
http://rhn.redhat.com/errata/RHSA-2017-0621.html
SECTRACK http://www.securitytracker.com/id/1035794
UBUNTU http://www.ubuntu.com/usn/USN-2974-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
Date Informations
2024-02-02 01:38:46
  • Multiple Updates
2024-02-01 12:10:59
  • Multiple Updates
2023-09-05 12:36:52
  • Multiple Updates
2023-09-05 01:10:46
  • Multiple Updates
2023-09-02 12:36:45
  • Multiple Updates
2023-09-02 01:11:01
  • Multiple Updates
2023-08-12 12:39:55
  • Multiple Updates
2023-08-12 01:10:28
  • Multiple Updates
2023-08-11 12:34:57
  • Multiple Updates
2023-08-11 01:10:46
  • Multiple Updates
2023-08-06 12:33:47
  • Multiple Updates
2023-08-06 01:10:28
  • Multiple Updates
2023-08-04 12:33:55
  • Multiple Updates
2023-08-04 01:10:32
  • Multiple Updates
2023-07-14 12:33:56
  • Multiple Updates
2023-07-14 01:10:30
  • Multiple Updates
2023-03-29 01:35:45
  • Multiple Updates
2023-03-28 12:10:50
  • Multiple Updates
2023-02-13 05:28:03
  • Multiple Updates
2023-02-03 05:28:26
  • Multiple Updates
2022-10-11 12:30:22
  • Multiple Updates
2022-10-11 01:10:32
  • Multiple Updates
2021-05-05 01:22:02
  • Multiple Updates
2021-05-04 12:50:08
  • Multiple Updates
2021-04-22 02:01:06
  • Multiple Updates
2020-11-03 12:15:35
  • Multiple Updates
2020-09-10 01:15:19
  • Multiple Updates
2020-09-09 12:15:27
  • Multiple Updates
2020-09-09 01:16:00
  • Multiple Updates
2020-06-19 01:13:56
  • Multiple Updates
2020-05-23 02:41:29
  • Multiple Updates
2020-05-23 01:59:28
  • Multiple Updates
2020-05-23 00:50:47
  • Multiple Updates
2018-01-05 09:23:39
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-07 13:23:00
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-28 13:25:26
  • Multiple Updates
2017-03-23 13:24:15
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-12-01 09:24:19
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:26:10
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-08 13:26:35
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-10-27 13:26:38
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-09-12 21:31:38
  • Multiple Updates
2016-09-09 09:23:20
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-12 13:23:55
  • Multiple Updates
2016-08-02 13:21:17
  • Multiple Updates
2016-07-29 13:25:27
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-07-09 13:25:57
  • Multiple Updates
2016-07-06 13:23:55
  • Multiple Updates
2016-06-23 13:29:28
  • Multiple Updates
2016-06-23 05:28:11
  • Multiple Updates
2016-06-21 09:27:11
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-05-28 13:25:29
  • Multiple Updates
2016-05-16 17:26:14
  • Multiple Updates
2016-05-14 13:29:01
  • Multiple Updates
2016-05-12 13:28:10
  • Multiple Updates
2016-05-12 05:26:07
  • First insertion