Executive Summary

Informations
Name CVE-2016-2857 First vendor Publication 2016-04-11
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H
Overall CVSS Score 8.4
Base Score 8.4 Environmental Score 8.4
impact SubScore 5.8 Temporal Score 8.4
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The net_checksum_calculate function in net/checksum.c in QEMU allows local guest OS users to cause a denial of service (out-of-bounds heap read and crash) via the payload length in a crafted packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2857

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 147
Application 4
Os 4
Os 1
Os 2
Os 5
Os 2
Os 4
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0055.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0350.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0344.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0043.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170223_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170117_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-573.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-574.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2974-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bfaf6a133b.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1b264ab4a4.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-372bb57df0.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-38b20aa50f.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4504e9445.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/84130
MISC http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=362786f14a753d8a5256ef97d7...
MLIST http://www.openwall.com/lists/oss-security/2016/03/03/9
http://www.openwall.com/lists/oss-security/2016/03/07/3
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2670.html
http://rhn.redhat.com/errata/RHSA-2016-2671.html
http://rhn.redhat.com/errata/RHSA-2016-2704.html
http://rhn.redhat.com/errata/RHSA-2016-2705.html
http://rhn.redhat.com/errata/RHSA-2016-2706.html
http://rhn.redhat.com/errata/RHSA-2017-0083.html
http://rhn.redhat.com/errata/RHSA-2017-0309.html
http://rhn.redhat.com/errata/RHSA-2017-0334.html
http://rhn.redhat.com/errata/RHSA-2017-0344.html
http://rhn.redhat.com/errata/RHSA-2017-0350.html
UBUNTU http://www.ubuntu.com/usn/USN-2974-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-02-02 01:38:28
  • Multiple Updates
2024-02-01 12:10:54
  • Multiple Updates
2023-09-05 12:36:36
  • Multiple Updates
2023-09-05 01:10:41
  • Multiple Updates
2023-09-02 12:36:28
  • Multiple Updates
2023-09-02 01:10:56
  • Multiple Updates
2023-08-12 12:39:37
  • Multiple Updates
2023-08-12 01:10:22
  • Multiple Updates
2023-08-11 12:34:40
  • Multiple Updates
2023-08-11 01:10:40
  • Multiple Updates
2023-08-06 12:33:30
  • Multiple Updates
2023-08-06 01:10:23
  • Multiple Updates
2023-08-04 12:33:38
  • Multiple Updates
2023-08-04 01:10:26
  • Multiple Updates
2023-07-14 12:33:39
  • Multiple Updates
2023-07-14 01:10:25
  • Multiple Updates
2023-03-29 01:35:27
  • Multiple Updates
2023-03-28 12:10:44
  • Multiple Updates
2023-02-13 05:28:04
  • Multiple Updates
2023-02-03 05:28:27
  • Multiple Updates
2022-10-11 12:30:07
  • Multiple Updates
2022-10-11 01:10:27
  • Multiple Updates
2021-08-04 21:23:29
  • Multiple Updates
2021-05-05 01:21:57
  • Multiple Updates
2021-05-04 12:49:59
  • Multiple Updates
2021-04-22 02:01:17
  • Multiple Updates
2020-11-03 12:15:28
  • Multiple Updates
2020-10-15 21:22:55
  • Multiple Updates
2020-05-23 00:50:31
  • Multiple Updates
2018-12-01 17:18:57
  • Multiple Updates
2018-01-05 09:23:38
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-03 13:24:04
  • Multiple Updates
2017-02-28 13:25:27
  • Multiple Updates
2017-02-25 13:25:24
  • Multiple Updates
2017-01-20 13:25:18
  • Multiple Updates
2017-01-19 13:25:04
  • Multiple Updates
2016-11-29 00:26:05
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-02 13:21:17
  • Multiple Updates
2016-07-09 13:25:57
  • Multiple Updates
2016-06-22 05:26:51
  • Multiple Updates
2016-06-21 09:27:04
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-17 09:32:22
  • Multiple Updates
2016-05-14 13:29:01
  • Multiple Updates
2016-04-15 05:27:23
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-12 09:25:56
  • First insertion