Executive Summary

Informations
Name CVE-2016-7423 First vendor Publication 2016-10-10
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 3.6 Temporal Score 4.4
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mptsas_process_scsi_io_request function in QEMU (aka Quick Emulator), when built with LSI SAS1068 Host Bus emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors involving MPTSASRequest objects.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7423

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 157

Nessus® Vulnerability Scanner

Date Description
2016-11-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-11.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3d3218ec41.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3125-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92997
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1376776
GENTOO https://security.gentoo.org/glsa/201611-11
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=670e56d3ed2918b3861d9216f2c054...
MLIST http://www.openwall.com/lists/oss-security/2016/09/16/11
http://www.openwall.com/lists/oss-security/2016/09/16/5
https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg03604.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:41:27
  • Multiple Updates
2024-02-01 12:11:42
  • Multiple Updates
2023-09-05 12:39:32
  • Multiple Updates
2023-09-05 01:11:26
  • Multiple Updates
2023-09-02 12:39:20
  • Multiple Updates
2023-09-02 01:11:42
  • Multiple Updates
2023-08-12 12:42:42
  • Multiple Updates
2023-08-12 01:11:11
  • Multiple Updates
2023-08-11 12:37:29
  • Multiple Updates
2023-08-11 01:11:30
  • Multiple Updates
2023-08-06 12:36:14
  • Multiple Updates
2023-08-06 01:11:10
  • Multiple Updates
2023-08-04 12:36:24
  • Multiple Updates
2023-08-04 01:11:14
  • Multiple Updates
2023-07-14 12:36:25
  • Multiple Updates
2023-07-14 01:11:13
  • Multiple Updates
2023-03-29 01:38:11
  • Multiple Updates
2023-03-28 12:11:33
  • Multiple Updates
2023-02-13 05:27:59
  • Multiple Updates
2022-10-11 12:32:33
  • Multiple Updates
2022-10-11 01:11:12
  • Multiple Updates
2021-05-05 01:23:01
  • Multiple Updates
2021-05-04 12:53:33
  • Multiple Updates
2021-04-22 02:06:21
  • Multiple Updates
2020-11-03 12:16:41
  • Multiple Updates
2020-10-15 21:22:56
  • Multiple Updates
2020-05-23 00:53:08
  • Multiple Updates
2017-07-01 09:23:44
  • Multiple Updates
2016-11-22 13:25:14
  • Multiple Updates
2016-11-16 13:26:22
  • Multiple Updates
2016-11-11 13:25:54
  • Multiple Updates
2016-10-12 21:24:44
  • Multiple Updates
2016-10-10 21:24:49
  • First insertion