Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-6834 First vendor Publication 2016-12-09
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 3.6 Temporal Score 4.4
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The net_tx_pkt_do_sw_fragmentation function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the current fragment length.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6834

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 155
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3125-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2533-1.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2507-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1169.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2473-1.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201609-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92446
GENTOO https://security.gentoo.org/glsa/201609-01
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ead315e43ea0c2ca3491209c6c8db8...
MLIST http://www.openwall.com/lists/oss-security/2016/08/11/8
http://www.openwall.com/lists/oss-security/2016/08/18/7
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01601.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:40:57
  • Multiple Updates
2024-02-01 12:11:37
  • Multiple Updates
2023-09-05 12:39:04
  • Multiple Updates
2023-09-05 01:11:22
  • Multiple Updates
2023-09-02 12:38:51
  • Multiple Updates
2023-09-02 01:11:37
  • Multiple Updates
2023-08-12 12:42:13
  • Multiple Updates
2023-08-12 01:11:06
  • Multiple Updates
2023-08-11 12:37:02
  • Multiple Updates
2023-08-11 01:11:25
  • Multiple Updates
2023-08-06 12:35:48
  • Multiple Updates
2023-08-06 01:11:05
  • Multiple Updates
2023-08-04 12:35:57
  • Multiple Updates
2023-08-04 01:11:09
  • Multiple Updates
2023-07-14 12:35:59
  • Multiple Updates
2023-07-14 01:11:09
  • Multiple Updates
2023-03-29 01:37:45
  • Multiple Updates
2023-03-28 12:11:28
  • Multiple Updates
2023-02-13 05:27:57
  • Multiple Updates
2022-10-11 12:32:10
  • Multiple Updates
2022-10-11 01:11:08
  • Multiple Updates
2021-05-05 01:23:00
  • Multiple Updates
2021-05-04 12:53:32
  • Multiple Updates
2021-04-22 02:06:20
  • Multiple Updates
2020-11-03 12:16:30
  • Multiple Updates
2020-10-16 00:22:41
  • Multiple Updates
2020-05-23 00:52:50
  • Multiple Updates
2018-12-01 17:18:57
  • Multiple Updates
2017-11-11 13:25:41
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-07-01 09:23:43
  • Multiple Updates
2016-12-13 05:23:20
  • Multiple Updates
2016-12-10 05:23:15
  • First insertion