Executive Summary

Informations
Name CVE-2016-9105 First vendor Publication 2016-12-09
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6
Base Score 6 Environmental Score 6
impact SubScore 4 Temporal Score 6
Exploitabality Sub Score 1.5
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in the v9fs_link function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via vectors involving a reference to the source fid object.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9105

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-772 Missing Release of Resource after Effective Lifetime

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 157
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-12394e2cc7.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b953d4d3a4.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1451.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2988-1.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2936-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2902-1.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2879-1.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7b6fbff620.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-11.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2016-da6b1d277b.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0d1a8ee35b.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3125-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-698.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93965
GENTOO https://security.gentoo.org/glsa/201611-11
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4c1586787ff43c9acd18a56c12d720...
MLIST http://www.openwall.com/lists/oss-security/2016/10/28/3
http://www.openwall.com/lists/oss-security/2016/10/30/9
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02608.html
SUSE http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:42:16
  • Multiple Updates
2024-02-01 12:11:53
  • Multiple Updates
2023-09-05 12:40:20
  • Multiple Updates
2023-09-05 01:11:38
  • Multiple Updates
2023-09-02 12:40:06
  • Multiple Updates
2023-09-02 01:11:53
  • Multiple Updates
2023-08-12 12:43:31
  • Multiple Updates
2023-08-12 01:11:23
  • Multiple Updates
2023-08-11 12:38:14
  • Multiple Updates
2023-08-11 01:11:41
  • Multiple Updates
2023-08-06 12:36:58
  • Multiple Updates
2023-08-06 01:11:21
  • Multiple Updates
2023-08-04 12:37:08
  • Multiple Updates
2023-08-04 01:11:26
  • Multiple Updates
2023-07-14 12:37:10
  • Multiple Updates
2023-07-14 01:11:25
  • Multiple Updates
2023-03-29 01:38:57
  • Multiple Updates
2023-03-28 12:11:44
  • Multiple Updates
2023-02-13 05:27:57
  • Multiple Updates
2022-10-11 12:33:11
  • Multiple Updates
2022-10-11 01:11:23
  • Multiple Updates
2021-05-05 01:23:30
  • Multiple Updates
2021-05-04 12:54:49
  • Multiple Updates
2021-04-22 02:07:24
  • Multiple Updates
2020-11-03 12:16:59
  • Multiple Updates
2020-10-16 00:22:41
  • Multiple Updates
2020-05-23 00:53:42
  • Multiple Updates
2018-12-01 17:18:57
  • Multiple Updates
2018-10-31 00:21:12
  • Multiple Updates
2018-01-26 12:07:43
  • Multiple Updates
2017-07-01 09:23:46
  • Multiple Updates
2017-01-27 13:24:50
  • Multiple Updates
2017-01-24 13:24:52
  • Multiple Updates
2017-01-11 09:25:28
  • Multiple Updates
2017-01-07 09:25:59
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-14 13:26:32
  • Multiple Updates
2016-12-13 09:24:57
  • Multiple Updates
2016-12-12 21:22:50
  • Multiple Updates
2016-12-10 01:06:34
  • First insertion