Executive Summary

Informations
Name CVE-2016-7466 First vendor Publication 2016-12-09
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6
Base Score 6 Environmental Score 6
impact SubScore 4 Temporal Score 6
Exploitabality Sub Score 1.5
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in the usb_xhci_exit function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator), when the xhci uses msix, allows local guest OS administrators to cause a denial of service (memory consumption and possibly QEMU process crash) by repeatedly unplugging a USB device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7466

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-772 Missing Release of Resource after Effective Lifetime

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 157
Application 6
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2392.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1451.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2988-1.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2879-1.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-11.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3d3218ec41.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3125-1.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a56fb613a8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93029
GENTOO https://security.gentoo.org/glsa/201611-11
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b53dd4495ced2432a0b652ea895e65...
MLIST http://www.openwall.com/lists/oss-security/2016/09/19/8
http://www.openwall.com/lists/oss-security/2016/09/20/3
https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg02773.html
REDHAT https://access.redhat.com/errata/RHSA-2017:2392
https://access.redhat.com/errata/RHSA-2017:2408
SUSE http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:41:28
  • Multiple Updates
2024-02-01 12:11:42
  • Multiple Updates
2023-09-05 12:39:33
  • Multiple Updates
2023-09-05 01:11:27
  • Multiple Updates
2023-09-02 12:39:21
  • Multiple Updates
2023-09-02 01:11:42
  • Multiple Updates
2023-08-12 12:42:43
  • Multiple Updates
2023-08-12 01:11:12
  • Multiple Updates
2023-08-11 12:37:31
  • Multiple Updates
2023-08-11 01:11:30
  • Multiple Updates
2023-08-06 12:36:16
  • Multiple Updates
2023-08-06 01:11:11
  • Multiple Updates
2023-08-04 12:36:25
  • Multiple Updates
2023-08-04 01:11:15
  • Multiple Updates
2023-07-14 12:36:27
  • Multiple Updates
2023-07-14 01:11:14
  • Multiple Updates
2023-03-29 01:38:12
  • Multiple Updates
2023-03-28 12:11:33
  • Multiple Updates
2023-02-13 05:27:57
  • Multiple Updates
2023-02-02 21:28:11
  • Multiple Updates
2022-10-11 12:32:34
  • Multiple Updates
2022-10-11 01:11:12
  • Multiple Updates
2021-08-10 00:23:07
  • Multiple Updates
2021-08-05 01:43:33
  • Multiple Updates
2021-08-05 01:21:59
  • Multiple Updates
2021-08-04 21:23:27
  • Multiple Updates
2021-05-05 01:23:14
  • Multiple Updates
2021-05-04 12:54:04
  • Multiple Updates
2021-04-22 02:06:21
  • Multiple Updates
2020-11-03 12:16:42
  • Multiple Updates
2020-10-16 00:22:41
  • Multiple Updates
2020-05-23 00:53:08
  • Multiple Updates
2018-01-05 09:23:55
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-01 09:23:44
  • Multiple Updates
2017-01-07 09:25:57
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-14 13:26:32
  • Multiple Updates
2016-12-12 21:22:50
  • Multiple Updates
2016-12-10 05:23:15
  • First insertion