Executive Summary

Informations
Name CVE-2016-4441 First vendor Publication 2016-05-20
Vendor Cve Last vendor Modification 2020-05-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6
Base Score 6 Environmental Score 6
impact SubScore 4 Temporal Score 6
Exploitabality Sub Score 1.5
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The get_cmd function in hw/scsi/esp.c in the 53C9X Fast SCSI Controller (FSC) support in QEMU does not properly check DMA length, which allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via unspecified vectors, involving an SCSI command.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4441

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 152
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2725-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2533-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2528-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1169.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201609-01.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2100-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2093-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3047-2.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3047-1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f13ea849c5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d3a56228f5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cfea37952b.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8d3fe9914b.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4edd58a3b5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-07eca37ea0.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/90762
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1337505
GENTOO https://security.gentoo.org/glsa/201609-01
MLIST http://www.openwall.com/lists/oss-security/2016/05/19/4
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg03274.html
UBUNTU http://www.ubuntu.com/usn/USN-3047-1
http://www.ubuntu.com/usn/USN-3047-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:39:30
  • Multiple Updates
2024-02-01 12:11:06
  • Multiple Updates
2023-09-05 12:37:33
  • Multiple Updates
2023-09-05 01:10:52
  • Multiple Updates
2023-09-02 12:37:26
  • Multiple Updates
2023-09-02 01:11:08
  • Multiple Updates
2023-08-12 12:40:39
  • Multiple Updates
2023-08-12 01:10:35
  • Multiple Updates
2023-08-11 12:35:38
  • Multiple Updates
2023-08-11 01:10:53
  • Multiple Updates
2023-08-06 12:34:26
  • Multiple Updates
2023-08-06 01:10:35
  • Multiple Updates
2023-08-04 12:34:34
  • Multiple Updates
2023-08-04 01:10:38
  • Multiple Updates
2023-07-14 12:34:36
  • Multiple Updates
2023-07-14 01:10:37
  • Multiple Updates
2023-03-29 01:36:23
  • Multiple Updates
2023-03-28 12:10:56
  • Multiple Updates
2022-10-11 12:30:57
  • Multiple Updates
2022-10-11 01:10:38
  • Multiple Updates
2021-05-05 01:21:51
  • Multiple Updates
2021-05-04 12:49:45
  • Multiple Updates
2021-04-22 02:01:06
  • Multiple Updates
2020-11-03 12:15:53
  • Multiple Updates
2020-09-10 01:15:38
  • Multiple Updates
2020-09-09 12:15:45
  • Multiple Updates
2020-09-09 01:16:17
  • Multiple Updates
2020-05-23 02:41:29
  • Multiple Updates
2020-05-23 01:59:50
  • Multiple Updates
2020-05-23 00:51:14
  • Multiple Updates
2018-12-01 17:18:57
  • Multiple Updates
2017-07-01 09:23:27
  • Multiple Updates
2016-11-29 00:26:14
  • Multiple Updates
2016-11-08 13:26:35
  • Multiple Updates
2016-10-27 13:26:38
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-12 21:31:38
  • Multiple Updates
2016-09-09 09:23:21
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-16 13:25:32
  • Multiple Updates
2016-08-06 13:26:56
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-09 13:25:57
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-05-23 17:25:48
  • Multiple Updates
2016-05-20 21:26:46
  • First insertion