Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-4001 First vendor Publication 2016-05-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the stellaris_enet_receive function in hw/net/stellaris_enet.c in QEMU, when the Stellaris ethernet controller is configured to accept large packets, allows remote attackers to cause a denial of service (QEMU crash) via a large packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4001

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 149
Os 4
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2725-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2533-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2528-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1169.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201609-01.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2100-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2093-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f2b1f07256.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a3298e39f7.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2974-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-48e72b7bc5.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-35d7b09908.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-75063477ca.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/85976
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183275.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183350.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184209.html
GENTOO https://security.gentoo.org/glsa/201609-01
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3a15cc0e1ee7168db0782133d2607a...
MLIST http://www.openwall.com/lists/oss-security/2016/04/11/4
http://www.openwall.com/lists/oss-security/2016/04/12/6
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01334.html
UBUNTU http://www.ubuntu.com/usn/USN-2974-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:38:56
  • Multiple Updates
2024-02-01 12:11:02
  • Multiple Updates
2023-09-05 12:37:02
  • Multiple Updates
2023-09-05 01:10:49
  • Multiple Updates
2023-09-02 12:36:54
  • Multiple Updates
2023-09-02 01:11:04
  • Multiple Updates
2023-08-12 12:40:06
  • Multiple Updates
2023-08-12 01:10:31
  • Multiple Updates
2023-08-11 12:35:07
  • Multiple Updates
2023-08-11 01:10:49
  • Multiple Updates
2023-08-06 12:33:56
  • Multiple Updates
2023-08-06 01:10:31
  • Multiple Updates
2023-08-04 12:34:04
  • Multiple Updates
2023-08-04 01:10:34
  • Multiple Updates
2023-07-14 12:34:06
  • Multiple Updates
2023-07-14 01:10:33
  • Multiple Updates
2023-03-29 01:35:54
  • Multiple Updates
2023-03-28 12:10:52
  • Multiple Updates
2023-02-13 09:27:57
  • Multiple Updates
2022-10-11 12:30:31
  • Multiple Updates
2022-10-11 01:10:34
  • Multiple Updates
2021-05-05 01:21:58
  • Multiple Updates
2021-05-04 12:49:59
  • Multiple Updates
2021-04-22 02:01:18
  • Multiple Updates
2020-11-03 12:15:39
  • Multiple Updates
2020-10-15 21:22:55
  • Multiple Updates
2020-05-23 00:50:53
  • Multiple Updates
2018-12-01 17:18:57
  • Multiple Updates
2017-07-01 09:23:26
  • Multiple Updates
2016-11-29 00:26:11
  • Multiple Updates
2016-11-08 13:26:35
  • Multiple Updates
2016-10-27 13:26:38
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-07-09 13:25:57
  • Multiple Updates
2016-06-22 05:26:55
  • Multiple Updates
2016-06-21 09:27:19
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-05-25 21:27:06
  • Multiple Updates
2016-05-24 00:25:28
  • First insertion