8.8
HIGH
CVE-2016-1568
QEMU Ahci Use-After-Free Denial of Service and Execution of Arbitrary Code
Description

Use-after-free vulnerability in hw/ide/ahci.c in QEMU, when built with IDE AHCI Emulation support, allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via an invalid AHCI Native Command Queuing (NCQ) AIO command.

INFO

Published Date :

April 12, 2016, 2 a.m.

Last Modified :

Feb. 12, 2023, 11:16 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2016-1568 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openstack
2 Redhat virtualization
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1568.

URL Resource
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4ab0359a8ae182a7ac5c99609667273167703fab
http://rhn.redhat.com/errata/RHSA-2016-0084.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0086.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0087.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0088.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3469 Third Party Advisory
http://www.debian.org/security/2016/dsa-3470 Third Party Advisory
http://www.debian.org/security/2016/dsa-3471 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/01/09/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/01/09/2 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/80191 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034859 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201602-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1568 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1568 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A use-after-free flaw was found in the way QEMU's IDE AHCI emulator processed certain AHCI Native Command Queuing (NCQ) AIO commands. A privileged guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process. Use-after-free vulnerability in hw/ide/ahci.c in QEMU, when built with IDE AHCI Emulation support, allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via an invalid AHCI Native Command Queuing (NCQ) AIO command.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0084 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0086 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0087 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0088 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-1568 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1288532 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Use-after-free vulnerability in hw/ide/ahci.c in QEMU, when built with IDE AHCI Emulation support, allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via an invalid AHCI Native Command Queuing (NCQ) AIO command. A use-after-free flaw was found in the way QEMU's IDE AHCI emulator processed certain AHCI Native Command Queuing (NCQ) AIO commands. A privileged guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:P/I:P/A:P)
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=4ab0359a8ae182a7ac5c99609667273167703fab [Patch, Vendor Advisory]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0084 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1288532 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0088 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0087 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0086 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-1568 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4ab0359a8ae182a7ac5c99609667273167703fab [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 15, 2020

    Action Type Old Value New Value
    Removed Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Removed CVSS V3 NIST AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=4ab0359a8ae182a7ac5c99609667273167703fab No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=4ab0359a8ae182a7ac5c99609667273167703fab Patch, Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0084.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0084.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0086.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0086.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0087.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0087.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0088.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0088.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3469 No Types Assigned http://www.debian.org/security/2016/dsa-3469 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3470 No Types Assigned http://www.debian.org/security/2016/dsa-3470 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3471 No Types Assigned http://www.debian.org/security/2016/dsa-3471 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/01/09/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/01/09/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/01/09/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/01/09/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/80191 No Types Assigned http://www.securityfocus.com/bid/80191 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1034859 No Types Assigned http://www.securitytracker.com/id/1034859 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201602-01 No Types Assigned https://security.gentoo.org/glsa/201602-01 Third Party Advisory
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-416
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.5.1.1
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3471 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3470 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3469 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201602-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0084.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0086.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0087.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/80191 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0088.html
  • Modified Analysis by [email protected]

    Apr. 18, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Apr. 13, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1568 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1568 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.30579

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability