5.5
MEDIUM
CVE-2016-1981
QEMU DoS Infinite Loop Vulnerability in e1000 NIC Emulation
Description

QEMU (aka Quick Emulator) built with the e1000 NIC emulation support is vulnerable to an infinite loop issue. It could occur while processing data via transmit or receive descriptors, provided the initial receive/transmit descriptor head (TDH/RDH) is set outside the allocated descriptor buffer. A privileged user inside guest could use this flaw to crash the QEMU instance resulting in DoS.

INFO

Published Date :

Dec. 29, 2016, 10:59 p.m.

Last Modified :

Feb. 12, 2023, 11:17 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-1981 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1981.

URL Resource
http://rhn.redhat.com/errata/RHSA-2016-2585.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3469 Third Party Advisory
http://www.debian.org/security/2016/dsa-3470 Third Party Advisory
http://www.debian.org/security/2016/dsa-3471 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/01/19/10 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/01/22/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/81549 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1298570 Issue Tracking
https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg03454.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201604-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1981 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1981 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description An infinite loop flaw was found in the way QEMU's e1000 NIC emulation implementation processed data using transmit or receive descriptors under certain conditions. A privileged user inside a guest could use this flaw to crash the QEMU instance. QEMU (aka Quick Emulator) built with the e1000 NIC emulation support is vulnerable to an infinite loop issue. It could occur while processing data via transmit or receive descriptors, provided the initial receive/transmit descriptor head (TDH/RDH) is set outside the allocated descriptor buffer. A privileged user inside guest could use this flaw to crash the QEMU instance resulting in DoS.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2585 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-1981 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description QEMU (aka Quick Emulator) built with the e1000 NIC emulation support is vulnerable to an infinite loop issue. It could occur while processing data via transmit or receive descriptors, provided the initial receive/transmit descriptor head (TDH/RDH) is set outside the allocated descriptor buffer. A privileged user inside guest could use this flaw to crash the QEMU instance resulting in DoS. An infinite loop flaw was found in the way QEMU's e1000 NIC emulation implementation processed data using transmit or receive descriptors under certain conditions. A privileged user inside a guest could use this flaw to crash the QEMU instance.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2016:2585 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-1981 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 10, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2585.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2585.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3469 No Types Assigned http://www.debian.org/security/2016/dsa-3469 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3470 No Types Assigned http://www.debian.org/security/2016/dsa-3470 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3471 No Types Assigned http://www.debian.org/security/2016/dsa-3471 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201604-01 No Types Assigned https://security.gentoo.org/glsa/201604-01 Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-835
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.5.1.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2585.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3471 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3470 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3469 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201604-01 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 30, 2016

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/81549 No Types Assigned http://www.securityfocus.com/bid/81549 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1298570 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1298570 Issue Tracking
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/01/22/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/01/22/1 Third Party Advisory, Mailing List
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg03454.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg03454.html Vendor Advisory, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/01/19/10 No Types Assigned http://www.openwall.com/lists/oss-security/2016/01/19/10 Third Party Advisory, Mailing List
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1981 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1981 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability