3.6
CVSSv2

CVE-2016-2857

Published: 12/04/2016 Updated: 12/02/2023
CVSS v2 Base Score: 3.6 | Impact Score: 4.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.4 | Impact Score: 5.8 | Exploitability Score: 2
VMScore: 320
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

The net_checksum_calculate function in net/checksum.c in QEMU allows local guest OS users to cause a denial of service (out-of-bounds heap read and crash) via the payload length in a crafted packet.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu

canonical ubuntu linux 16.04

canonical ubuntu linux 15.10

canonical ubuntu linux 12.04

canonical ubuntu linux 14.04

debian debian linux 8.0

redhat openstack 5.0

redhat virtualization 3.0

redhat virtualization 4.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat openstack 7.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server tus 7.3

redhat openstack 6.0

redhat enterprise linux server aus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux eus 7.3

redhat enterprise linux eus 7.4

redhat enterprise linux eus 7.5

redhat enterprise linux server tus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux eus 7.6

redhat openstack 9

redhat openstack 8

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux eus 7.7

Vendor Advisories

Several security issues were fixed in QEMU ...
Synopsis Moderate: qemu-kvm-rhev security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 70 (Kilo) for RHEL 7Red Hat Product Security has rated this update as having a security im ...
Synopsis Moderate: qemu-kvm-rhev security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 60 (Juno) for RHEL 7Red Hat Product Security has rated this update as having a security im ...
Synopsis Important: qemu-kvm-rhev security and bug fix update Type/Severity Security Advisory: Important Topic An update for qemu-kvm-rhev is now available for RHEV 3X Hypervisor and Agents for RHEL-7 and RHEV 4X RHEV-H and Agents for RHEL-7Red Hat Product Security has rated this update as having a secur ...
Synopsis Low: qemu-kvm security and bug fix update Type/Severity Security Advisory: Low Topic An update for qemu-kvm is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) base score, whi ...
Synopsis Moderate: qemu-kvm-rhev security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 80 (Liberty)Red Hat Product Security has rated this update as having a security impact of Moderate A Commo ...
Synopsis Important: qemu-kvm security and bug fix update Type/Severity Security Advisory: Important Topic An update for qemu-kvm is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVS ...
Synopsis Moderate: qemu-kvm-rhev security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 50 (Icehouse) for RHEL 7Red Hat Product Security has rated this update as having a securit ...
Synopsis Moderate: qemu-kvm-rhev security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 90 (Mitaka)Red Hat Product Security has rated this update as having a security impact of Moderate A Common ...
Synopsis Important: qemu-kvm-rhev security update Type/Severity Security Advisory: Important Topic An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 50 (Icehouse) for RHEL 6Red Hat Product Security has rated this update as having a security impact of Important A ...
Synopsis Important: qemu-kvm-rhev security update Type/Severity Security Advisory: Important Topic An update for qemu-kvm-rhev is now available for RHEV 3X Hypervisor and Agents for RHEL-6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scorin ...
Debian Bug report logs - #815680 qemu: CVE-2016-2538: usb: integer overflow in remote NDIS control message handling Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 23 Feb 2016 16:54:02 UTC Severit ...
Debian Bug report logs - #813194 CVE-2016-2197: ide: ahci null pointer dereference when using FIS CLB engines Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Michael Tokarev <mjt@tlsmskru> Date: Sat, 30 Jan 2016 11:30:01 UTC Severity: important T ...
Debian Bug report logs - #821038 qemu: CVE-2016-4001: net: buffer overflow in stellaris_enet emulator Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 14 Apr 2016 21:18:05 UTC Severity: important T ...
Debian Bug report logs - #815008 qemu: CVE-2016-2392: usb: null pointer dereference in remote NDIS control message handling Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 17 Feb 2016 16:42:01 UTC ...
Debian Bug report logs - #817181 qemu: CVE-2016-2841: net: ne2000: infinite loop in ne2000_receive Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 8 Mar 2016 19:18:02 UTC Severity: important Tags ...
Debian Bug report logs - #817183 qemu: CVE-2016-2858: rng-random: arbitrary stack based allocation leading to corruption Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 8 Mar 2016 19:21:02 UTC Se ...
Debian Bug report logs - #815009 qemu: CVE-2016-2391: usb: multiple eof_timers in ohci leads to null pointer dereference Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 17 Feb 2016 16:42:06 UTC Se ...
Debian Bug report logs - #822344 qemu: CVE-2016-4037: usb: Infinite loop vulnerability in usb_ehci using siTD process Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 23 Apr 2016 17:27:01 UTC Sever ...
Debian Bug report logs - #817182 qemu: CVE-2016-2857: net: out of bounds read in net_checksum_calculate Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 8 Mar 2016 19:18:06 UTC Severity: important ...
Debian Bug report logs - #813193 CVE-2016-2198: usb: ehci null pointer dereference in ehci_caps_write Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Michael Tokarev <mjt@tlsmskru> Date: Sat, 30 Jan 2016 11:24:01 UTC Severity: important Tags: pat ...
Debian Bug report logs - #823830 qemu: CVE-2016-3710 CVE-2016-3712 Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 9 May 2016 12:27:02 UTC Severity: grave Tags: security, upstream Found in versi ...
An out-of-bounds read-access flaw was found in the QEMU emulator built with IP checksum routines The flaw could occur when computing a TCP/UDP packet's checksum, because a QEMU function used the packet's payload length without checking against the data buffer's size A user inside a guest could use this flaw to crash the QEMU process (denial of se ...