Executive Summary

Informations
Name CVE-2016-2858 First vendor Publication 2016-04-07
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

QEMU, when built with the Pseudo Random Number Generator (PRNG) back-end support, allows local guest OS users to cause a denial of service (process crash) via an entropy request, which triggers arbitrary stack based allocation and memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2858

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-331 Insufficient Entropy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 147
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-103752d2a9.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-389be30b95.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a3298e39f7.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f2b1f07256.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2974-1.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-01.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-38b20aa50f.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4504e9445.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/84134
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1314676
GENTOO https://security.gentoo.org/glsa/201604-01
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=60253ed1e6ec6d8e5ef2efe7bf755f...
MLIST http://www.openwall.com/lists/oss-security/2016/03/04/1
http://www.openwall.com/lists/oss-security/2016/03/07/4
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
UBUNTU http://www.ubuntu.com/usn/USN-2974-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:38:28
  • Multiple Updates
2024-02-01 12:10:54
  • Multiple Updates
2023-09-05 12:36:36
  • Multiple Updates
2023-09-05 01:10:41
  • Multiple Updates
2023-09-02 12:36:28
  • Multiple Updates
2023-09-02 01:10:56
  • Multiple Updates
2023-08-12 12:39:38
  • Multiple Updates
2023-08-12 01:10:23
  • Multiple Updates
2023-08-11 12:34:40
  • Multiple Updates
2023-08-11 01:10:40
  • Multiple Updates
2023-08-06 12:33:30
  • Multiple Updates
2023-08-06 01:10:23
  • Multiple Updates
2023-08-04 12:33:38
  • Multiple Updates
2023-08-04 01:10:26
  • Multiple Updates
2023-07-14 12:33:39
  • Multiple Updates
2023-07-14 01:10:25
  • Multiple Updates
2023-03-29 01:35:27
  • Multiple Updates
2023-03-28 12:10:44
  • Multiple Updates
2023-02-13 05:28:04
  • Multiple Updates
2022-10-11 12:30:07
  • Multiple Updates
2022-10-11 01:10:27
  • Multiple Updates
2021-05-05 01:21:46
  • Multiple Updates
2021-05-04 12:49:37
  • Multiple Updates
2021-04-22 02:01:18
  • Multiple Updates
2020-11-03 12:15:28
  • Multiple Updates
2020-10-16 00:22:40
  • Multiple Updates
2020-05-23 00:50:31
  • Multiple Updates
2018-12-01 17:18:57
  • Multiple Updates
2017-07-01 09:23:25
  • Multiple Updates
2016-11-29 00:26:05
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-07-09 13:25:57
  • Multiple Updates
2016-06-23 05:28:08
  • Multiple Updates
2016-06-21 09:27:06
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-17 09:32:23
  • Multiple Updates
2016-05-14 13:29:01
  • Multiple Updates
2016-04-11 17:24:02
  • Multiple Updates
2016-04-08 00:23:59
  • First insertion