Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-7116 First vendor Publication 2016-12-09
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 6
Base Score 6 Environmental Score 6
impact SubScore 4 Temporal Score 6
Exploitabality Sub Score 1.5
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to access host files outside the export path via a .. (dot dot) in an unspecified string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7116

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 157
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-81e5a36d8c.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2781-1.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3125-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1234.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2589-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2628-1.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4c407cd849.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-689f240960.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201609-01.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-618.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-619.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92680
GENTOO https://security.gentoo.org/glsa/201609-01
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=56f101ecce0eafd09e2daf1c4eeb13...
MLIST http://www.openwall.com/lists/oss-security/2016/08/30/1
http://www.openwall.com/lists/oss-security/2016/08/30/3
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg03917.html
https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg04231.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:41:21
  • Multiple Updates
2024-02-01 12:11:39
  • Multiple Updates
2023-09-05 12:39:26
  • Multiple Updates
2023-09-05 01:11:24
  • Multiple Updates
2023-09-02 12:39:14
  • Multiple Updates
2023-09-02 01:11:39
  • Multiple Updates
2023-08-12 12:42:36
  • Multiple Updates
2023-08-12 01:11:09
  • Multiple Updates
2023-08-11 12:37:24
  • Multiple Updates
2023-08-11 01:11:27
  • Multiple Updates
2023-08-06 12:36:09
  • Multiple Updates
2023-08-06 01:11:08
  • Multiple Updates
2023-08-04 12:36:18
  • Multiple Updates
2023-08-04 01:11:12
  • Multiple Updates
2023-07-14 12:36:20
  • Multiple Updates
2023-07-14 01:11:11
  • Multiple Updates
2023-03-29 01:38:05
  • Multiple Updates
2023-03-28 12:11:30
  • Multiple Updates
2023-02-13 05:27:57
  • Multiple Updates
2022-10-11 12:32:28
  • Multiple Updates
2022-10-11 01:11:10
  • Multiple Updates
2021-05-05 01:23:02
  • Multiple Updates
2021-05-04 12:53:37
  • Multiple Updates
2021-04-22 02:06:21
  • Multiple Updates
2020-11-03 12:16:39
  • Multiple Updates
2020-10-15 21:22:55
  • Multiple Updates
2020-05-23 00:53:03
  • Multiple Updates
2018-12-01 17:18:57
  • Multiple Updates
2017-07-01 09:23:44
  • Multiple Updates
2016-12-13 05:23:20
  • Multiple Updates
2016-12-10 05:23:15
  • First insertion