9.8
CRITICAL
CVE-2016-0749
QEMU-KVM Smartcard Heap-Based Buffer Overflow Denial of Service
Description

The smartcard interaction in SPICE allows remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer overflow.

INFO

Published Date :

June 9, 2016, 4:59 p.m.

Last Modified :

Feb. 12, 2023, 11:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-0749 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-0749 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
7 Redhat enterprise_linux_hpc_node_eus
1 Opensuse leap
2 Opensuse opensuse
1 Debian debian_linux
1 Spice_project spice

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Simulate Deep Security's coverage for high urgency vulnerability reported by Vuls

Python

Updated: 7 years, 9 months ago
3 stars 0 fork 0 watcher
Born at : Sept. 26, 2016, 2:36 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0749 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0749 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A memory allocation flaw, leading to a heap-based buffer overflow, was found in spice's smartcard interaction, which runs under the QEMU-KVM context on the host. A user connecting to a guest VM using spice could potentially use this flaw to crash the QEMU-KVM process or execute arbitrary code with the privileges of the host's QEMU-KVM process. The smartcard interaction in SPICE allows remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer overflow.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-0749 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1300646 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The smartcard interaction in SPICE allows remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer overflow. A memory allocation flaw, leading to a heap-based buffer overflow, was found in spice's smartcard interaction, which runs under the QEMU-KVM context on the host. A user connecting to a guest VM using spice could potentially use this flaw to crash the QEMU-KVM process or execute arbitrary code with the privileges of the host's QEMU-KVM process.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1300646 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-0749 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3014-1 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201606-05 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  • Modified Analysis by [email protected]

    Jul. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:spice_project:spice:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:scientific_computing:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:scientific_computing:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:scientific_computing:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:scientific_computing:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:spice_project:spice:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-07/msg00003.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-07/msg00004.html
  • Modified Analysis by [email protected]

    Jun. 10, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:spice_project:spice:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:scientific_computing:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:scientific_computing:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.74 }} 0.08%

score

0.91869

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability