Description

Buffer overflow in the mipsnet_receive function in hw/net/mipsnet.c in QEMU, when the guest NIC is configured to accept large packets, allows remote attackers to cause a denial of service (memory corruption and QEMU crash) or possibly execute arbitrary code via a packet larger than 1514 bytes.

INFO

Published Date :

April 26, 2016, 2:59 p.m.

Last Modified :

Dec. 14, 2020, 7:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-4002 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4002 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4002.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183275.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183350.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184209.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/04/11/6 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/04/12/7 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/85992 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2974-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1326082 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Mailing List Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01131.html Mailing List Patch Third Party Advisory
https://security.gentoo.org/glsa/201609-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Slides, Papers, Links to CVEs and advisories

Updated: 1 month, 1 week ago
78 stars 10 fork 10 watcher
Born at : Aug. 5, 2017, 4:36 a.m. This repo has been linked 15 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4002 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4002 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 14, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183275.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183275.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183350.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183350.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184209.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184209.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/04/11/6 No Types Assigned http://www.openwall.com/lists/oss-security/2016/04/11/6 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/04/12/7 No Types Assigned http://www.openwall.com/lists/oss-security/2016/04/12/7 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/85992 No Types Assigned http://www.securityfocus.com/bid/85992 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2974-1 No Types Assigned http://www.ubuntu.com/usn/USN-2974-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1326082 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1326082 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01131.html Vendor Advisory https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01131.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201609-01 No Types Assigned https://security.gentoo.org/glsa/201609-01 Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-120
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.6.2
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201609-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/85992 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    Removed CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2974-1
  • Modified Analysis by [email protected]

    Jun. 02, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 25, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183275.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184209.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183350.html
  • Modified Analysis by [email protected]

    Apr. 28, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01131.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01131.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Apr. 28, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 28, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4002 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.91 }} 0.11%

score

0.92767

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability