9.8
CRITICAL
CVE-2016-10764
Cadence QuadSPI Off-By-One Write Vulnerability
Description

In the Linux kernel before 4.9.6, there is an off by one in the drivers/mtd/spi-nor/cadence-quadspi.c cqspi_setup_flash() function. There are CQSPI_MAX_CHIPSELECT elements in the ->f_pdata array so the ">" should be ">=" instead.

INFO

Published Date :

July 27, 2019, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-10764 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-10764 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-10764 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://support.f5.com/csp/article/K24444495?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference MITRE https://support.f5.com/csp/article/K24444495?utm_source=f5support&utm_medium=RSS
  • Modified Analysis by [email protected]

    Jan. 19, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.f5.com/csp/article/K24444495 No Types Assigned https://support.f5.com/csp/article/K24444495 Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K24444495?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K24444495?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.9.6 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.8 up to (excluding) 4.9.6
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K24444495?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 08, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K24444495 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 31, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=193e87143c290ec16838f5368adc0e0bc94eb931 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=193e87143c290ec16838f5368adc0e0bc94eb931 Patch, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/193e87143c290ec16838f5368adc0e0bc94eb931 No Types Assigned https://github.com/torvalds/linux/commit/193e87143c290ec16838f5368adc0e0bc94eb931 Patch, Third Party Advisory
    Changed Reference Type https://mirrors.edge.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6 No Types Assigned https://mirrors.edge.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6 Release Notes, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.9.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.58 }} 0.11%

score

0.78260

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability