Executive Summary

Informations
Name CVE-2016-3710 First vendor Publication 2016-05-11
Vendor Cve Last vendor Modification 2021-08-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 6 Temporal Score 8.8
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The VGA module in QEMU improperly performs bounds checking on banked access to video memory, which allows local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the "Dark Portal" issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3710

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Application 4
Application 3
Application 152
Application 4
Application 1
Os 4
Os 1
Os 1
Os 3
Os 2
Os 2
Os 4
Os 6
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-03-30 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0055.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2725-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2533-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2528-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1169.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160927_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1943.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1943.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1943.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2100-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2093-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-571.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0089.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a21b2cb7a0.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f2b1f07256.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f1c21e3c3c.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a3298e39f7.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8fd9019541.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e6ce6f50421211e6942dbc5ff45d0f28.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-540.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-539.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0081.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-06-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1224.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX212736.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0051.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0997.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0997.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2974-1.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0724.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160509_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0997.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0724.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0724.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3573.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/90316
CONFIRM http://support.citrix.com/article/CTX212736
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-309054...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
http://xenbits.xen.org/xsa/advisory-179.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
DEBIAN http://www.debian.org/security/2016/dsa-3573
MLIST http://www.openwall.com/lists/oss-security/2016/05/09/3
https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg01197.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0724.html
http://rhn.redhat.com/errata/RHSA-2016-0725.html
http://rhn.redhat.com/errata/RHSA-2016-0997.html
http://rhn.redhat.com/errata/RHSA-2016-0999.html
http://rhn.redhat.com/errata/RHSA-2016-1000.html
http://rhn.redhat.com/errata/RHSA-2016-1001.html
http://rhn.redhat.com/errata/RHSA-2016-1002.html
http://rhn.redhat.com/errata/RHSA-2016-1019.html
http://rhn.redhat.com/errata/RHSA-2016-1943.html
https://access.redhat.com/errata/RHSA-2016:1224
SECTRACK http://www.securitytracker.com/id/1035794
UBUNTU http://www.ubuntu.com/usn/USN-2974-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
Date Informations
2024-02-02 01:38:46
  • Multiple Updates
2024-02-01 12:10:59
  • Multiple Updates
2023-09-05 12:36:52
  • Multiple Updates
2023-09-05 01:10:46
  • Multiple Updates
2023-09-02 12:36:44
  • Multiple Updates
2023-09-02 01:11:01
  • Multiple Updates
2023-08-12 12:39:55
  • Multiple Updates
2023-08-12 01:10:28
  • Multiple Updates
2023-08-11 12:34:57
  • Multiple Updates
2023-08-11 01:10:46
  • Multiple Updates
2023-08-06 12:33:47
  • Multiple Updates
2023-08-06 01:10:28
  • Multiple Updates
2023-08-04 12:33:55
  • Multiple Updates
2023-08-04 01:10:32
  • Multiple Updates
2023-07-14 12:33:56
  • Multiple Updates
2023-07-14 01:10:30
  • Multiple Updates
2023-03-29 01:35:44
  • Multiple Updates
2023-03-28 12:10:50
  • Multiple Updates
2022-10-11 12:30:22
  • Multiple Updates
2022-10-11 01:10:32
  • Multiple Updates
2021-08-10 00:23:08
  • Multiple Updates
2021-08-05 01:43:34
  • Multiple Updates
2021-08-05 01:20:31
  • Multiple Updates
2021-08-04 21:23:28
  • Multiple Updates
2021-05-05 01:21:56
  • Multiple Updates
2021-05-04 12:49:54
  • Multiple Updates
2021-04-22 02:01:06
  • Multiple Updates
2020-11-03 12:15:35
  • Multiple Updates
2020-09-10 01:15:19
  • Multiple Updates
2020-09-09 12:15:27
  • Multiple Updates
2020-09-09 01:16:00
  • Multiple Updates
2020-06-19 01:13:56
  • Multiple Updates
2020-05-23 02:41:29
  • Multiple Updates
2020-05-23 01:59:28
  • Multiple Updates
2020-05-23 00:50:46
  • Multiple Updates
2018-01-05 09:23:39
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2016-12-01 09:24:19
  • Multiple Updates
2016-11-29 00:26:10
  • Multiple Updates
2016-11-08 13:26:35
  • Multiple Updates
2016-10-27 13:26:38
  • Multiple Updates
2016-10-27 09:23:59
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-10-04 09:24:12
  • Multiple Updates
2016-09-30 13:23:31
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-09 09:23:20
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-02 13:21:17
  • Multiple Updates
2016-07-29 13:25:27
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-07-14 09:24:26
  • Multiple Updates
2016-07-09 13:25:57
  • Multiple Updates
2016-07-06 13:23:55
  • Multiple Updates
2016-06-23 13:29:28
  • Multiple Updates
2016-06-23 05:28:11
  • Multiple Updates
2016-06-21 09:27:10
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-17 13:28:10
  • Multiple Updates
2016-06-11 09:27:16
  • Multiple Updates
2016-06-10 13:28:58
  • Multiple Updates
2016-05-28 13:25:29
  • Multiple Updates
2016-05-26 13:27:47
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-16 21:26:53
  • Multiple Updates
2016-05-16 17:26:13
  • Multiple Updates
2016-05-14 13:29:01
  • Multiple Updates
2016-05-12 13:28:10
  • Multiple Updates
2016-05-12 05:26:07
  • First insertion