Executive Summary

Informations
Name CVE-2016-9588 First vendor Publication 2016-12-28
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

arch/x86/kvm/vmx.c in the Linux kernel through 4.9 mismanages the #BP and #OF exceptions, which allows guest OS users to cause a denial of service (guest OS crash) by declining to handle an exception thrown by an L2 guest.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9588

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-388 Error Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2841

Nessus® Vulnerability Scanner

Date Description
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1001.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-849.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3804.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3209-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3208-2.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3208-1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2b1f91e9bd.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-dd895763ac.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94933
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ef8...
https://bugzilla.redhat.com/show_bug.cgi?id=1404924
https://github.com/torvalds/linux/commit/ef85b67385436ddc1998f45f1d6a210f935b...
DEBIAN http://www.debian.org/security/2017/dsa-3804
MLIST http://www.openwall.com/lists/oss-security/2016/12/15/3
REDHAT https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077
UBUNTU https://usn.ubuntu.com/3822-1/
https://usn.ubuntu.com/3822-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
Date Informations
2024-03-12 12:39:11
  • Multiple Updates
2024-02-02 01:42:31
  • Multiple Updates
2024-02-01 12:11:55
  • Multiple Updates
2023-12-29 01:37:48
  • Multiple Updates
2023-11-22 01:37:28
  • Multiple Updates
2023-09-05 12:40:34
  • Multiple Updates
2023-09-05 01:11:40
  • Multiple Updates
2023-09-02 12:40:21
  • Multiple Updates
2023-09-02 01:11:55
  • Multiple Updates
2023-08-12 12:43:45
  • Multiple Updates
2023-08-12 01:11:26
  • Multiple Updates
2023-08-11 12:38:28
  • Multiple Updates
2023-08-11 01:11:44
  • Multiple Updates
2023-08-06 12:37:12
  • Multiple Updates
2023-08-06 01:11:24
  • Multiple Updates
2023-08-04 12:37:22
  • Multiple Updates
2023-08-04 01:11:28
  • Multiple Updates
2023-07-14 12:37:24
  • Multiple Updates
2023-07-14 01:11:28
  • Multiple Updates
2023-06-06 12:32:48
  • Multiple Updates
2023-03-29 01:39:10
  • Multiple Updates
2023-03-28 12:11:46
  • Multiple Updates
2023-02-13 05:27:57
  • Multiple Updates
2023-02-02 21:28:11
  • Multiple Updates
2023-01-25 01:30:47
  • Multiple Updates
2022-10-11 12:33:23
  • Multiple Updates
2022-10-11 01:11:25
  • Multiple Updates
2022-09-09 01:29:37
  • Multiple Updates
2022-06-23 12:28:08
  • Multiple Updates
2022-03-11 01:27:20
  • Multiple Updates
2022-02-01 01:26:16
  • Multiple Updates
2021-12-11 12:26:50
  • Multiple Updates
2021-12-11 01:25:07
  • Multiple Updates
2021-08-19 12:23:06
  • Multiple Updates
2021-05-25 12:22:02
  • Multiple Updates
2021-05-04 12:54:52
  • Multiple Updates
2021-04-22 02:06:57
  • Multiple Updates
2021-03-27 01:19:38
  • Multiple Updates
2020-08-11 12:16:47
  • Multiple Updates
2020-08-08 01:16:43
  • Multiple Updates
2020-08-07 12:16:58
  • Multiple Updates
2020-08-07 01:17:37
  • Multiple Updates
2020-08-01 12:16:40
  • Multiple Updates
2020-07-30 01:17:21
  • Multiple Updates
2020-05-23 02:01:51
  • Multiple Updates
2020-05-23 00:53:53
  • Multiple Updates
2019-09-12 12:08:30
  • Multiple Updates
2019-07-02 15:39:21
  • Multiple Updates
2019-01-25 12:08:38
  • Multiple Updates
2018-11-28 17:18:55
  • Multiple Updates
2018-11-16 21:19:38
  • Multiple Updates
2018-11-15 17:18:56
  • Multiple Updates
2018-11-07 12:05:12
  • Multiple Updates
2018-10-30 12:09:37
  • Multiple Updates
2018-09-28 12:09:26
  • Multiple Updates
2018-08-31 12:08:39
  • Multiple Updates
2018-08-09 12:05:11
  • Multiple Updates
2018-07-13 01:08:04
  • Multiple Updates
2018-04-25 12:07:56
  • Multiple Updates
2018-03-28 12:07:57
  • Multiple Updates
2018-01-05 09:23:58
  • Multiple Updates
2017-11-04 09:23:46
  • Multiple Updates
2017-10-09 12:01:26
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:03:59
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-05-27 12:02:35
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-13 12:02:42
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-12 12:03:08
  • Multiple Updates
2017-04-11 12:02:33
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-28 12:03:05
  • Multiple Updates
2017-03-22 12:02:46
  • Multiple Updates
2017-03-11 13:21:08
  • Multiple Updates
2017-03-10 13:24:48
  • Multiple Updates
2017-02-23 13:25:30
  • Multiple Updates
2017-02-10 12:02:26
  • Multiple Updates
2017-01-21 12:02:16
  • Multiple Updates
2017-01-13 12:02:32
  • Multiple Updates
2016-12-31 09:24:37
  • Multiple Updates
2016-12-29 00:18:55
  • Multiple Updates
2016-12-28 21:23:52
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-28 12:03:29
  • First insertion