5.5
MEDIUM
CVE-2016-2197
QEMU IDE AHCI Null Pointer Dereference
Description

QEMU (aka Quick Emulator) built with an IDE AHCI emulation support is vulnerable to a null pointer dereference flaw. It occurs while unmapping the Frame Information Structure (FIS) and Command List Block (CLB) entries. A privileged user inside guest could use this flaw to crash the QEMU process instance resulting in DoS.

INFO

Published Date :

Dec. 29, 2016, 10:59 p.m.

Last Modified :

Nov. 10, 2020, 7:01 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-2197 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-2197.

URL Resource
http://www.openwall.com/lists/oss-security/2016/01/29/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/01/30/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/82235 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1302057 Issue Tracking
https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg05742.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201604-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2197 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2197 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 10, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://security.gentoo.org/glsa/201604-01 No Types Assigned https://security.gentoo.org/glsa/201604-01 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.5.1.1
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201604-01 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 30, 2016

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/01/29/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/01/29/2 Third Party Advisory, Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/01/30/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/01/30/1 Third Party Advisory, Mailing List
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg05742.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg05742.html Vendor Advisory, Patch
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1302057 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1302057 Issue Tracking
    Changed Reference Type http://www.securityfocus.com/bid/82235 No Types Assigned http://www.securityfocus.com/bid/82235 Third Party Advisory, VDB Entry
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-2197 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-2197 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability