Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-5106 First vendor Publication 2016-09-02
Vendor Cve Last vendor Modification 2020-10-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6
Base Score 6 Environmental Score 6
impact SubScore 4 Temporal Score 6
Exploitabality Sub Score 1.5
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The megasas_dcmd_set_properties function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest administrators to cause a denial of service (out-of-bounds write access) via vectors involving a MegaRAID Firmware Interface (MFI) command.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5106

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 152
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2781-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1234.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2628-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2589-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2533-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1169.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201609-01.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2100-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2093-1.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3047-2.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3047-1.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ea3002b577.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a80eab65ba.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-73853a7a16.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4edd58a3b5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cfea37952b.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8d3fe9914b.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1339578
GENTOO https://security.gentoo.org/glsa/201609-01
MLIST http://www.openwall.com/lists/oss-security/2016/05/25/6
http://www.openwall.com/lists/oss-security/2016/05/26/8
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg04340.html
UBUNTU http://www.ubuntu.com/usn/USN-3047-1
http://www.ubuntu.com/usn/USN-3047-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:39:59
  • Multiple Updates
2024-02-01 12:11:14
  • Multiple Updates
2023-09-05 12:38:05
  • Multiple Updates
2023-09-05 01:11:01
  • Multiple Updates
2023-09-02 12:37:54
  • Multiple Updates
2023-09-02 01:11:16
  • Multiple Updates
2023-08-12 12:41:10
  • Multiple Updates
2023-08-12 01:10:44
  • Multiple Updates
2023-08-11 12:36:06
  • Multiple Updates
2023-08-11 01:11:01
  • Multiple Updates
2023-08-06 12:34:53
  • Multiple Updates
2023-08-06 01:10:43
  • Multiple Updates
2023-08-04 12:35:02
  • Multiple Updates
2023-08-04 01:10:47
  • Multiple Updates
2023-07-14 12:35:03
  • Multiple Updates
2023-07-14 01:10:46
  • Multiple Updates
2023-03-29 01:36:50
  • Multiple Updates
2023-03-28 12:11:06
  • Multiple Updates
2022-10-11 12:31:21
  • Multiple Updates
2022-10-11 01:10:46
  • Multiple Updates
2021-05-05 01:23:14
  • Multiple Updates
2021-05-04 12:54:04
  • Multiple Updates
2021-04-22 02:06:22
  • Multiple Updates
2020-11-03 12:16:04
  • Multiple Updates
2020-10-22 05:22:43
  • Multiple Updates
2020-05-23 00:51:41
  • Multiple Updates
2018-12-01 17:18:57
  • Multiple Updates
2017-07-01 09:23:28
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-10-28 13:24:00
  • Multiple Updates
2016-10-27 13:26:38
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-09 21:23:09
  • Multiple Updates
2016-09-09 09:23:21
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-09-03 05:24:27
  • Multiple Updates
2016-09-02 21:25:21
  • First insertion