4.4
MEDIUM
CVE-2016-4453
QEMU VMware VMSVGA FIFO Denial of Service Vulnerability
Description

The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a VGA command.

INFO

Published Date :

June 1, 2016, 10:59 p.m.

Last Modified :

May 14, 2020, 1:32 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2016-4453 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4453.

URL Resource
http://www.openwall.com/lists/oss-security/2016/05/30/2 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/90928 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3047-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3047-2 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1336650 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Mailing List Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05270.html Mailing List Patch Third Party Advisory
https://security.gentoo.org/glsa/201609-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4453 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4453 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 14, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:S/C:N/I:N/A:C)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Removed CVSS V3 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/30/2 Patch http://www.openwall.com/lists/oss-security/2016/05/30/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/90928 No Types Assigned http://www.securityfocus.com/bid/90928 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1336650 Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=1336650 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05270.html Patch https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05270.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201609-01 No Types Assigned https://security.gentoo.org/glsa/201609-01 Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-835
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.6.0
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201609-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90928 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 12, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/30/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/30/2 Patch
    Changed Reference Type http://www.ubuntu.com/usn/USN-3047-1 No Types Assigned http://www.ubuntu.com/usn/USN-3047-1 Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05270.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05270.html Patch
    Changed Reference Type http://www.ubuntu.com/usn/USN-3047-2 No Types Assigned http://www.ubuntu.com/usn/USN-3047-2 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1336650 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1336650 Issue Tracking
  • CVE Modified by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3047-1
    Added Reference http://www.ubuntu.com/usn/USN-3047-2
  • CVE Translated by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
    Removed Translation La función vmsvga_fifo_run en hw/display/vmware_vga.c en QEMU permite a administradores invitados del SO local provocar una denegación de servicio (bucle infinito y caída del proceso QEMU) a través de un comando VGA.
    Added Translation La función vmsvga_fifo_run en hw/display/vmware_vga.c en QEMU permite a administradores locales del SO invitado provocar una denegación de servicio (bucle infinito y caída de proceso QEMU) a través de un comando VGA.
  • CVE Modified by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
    Changed Description The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU allows local OS guest administrators to cause a denial of service (infinite loop and QEMU process crash) via a VGA command. The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a VGA command.
  • Modified Analysis by [email protected]

    Jun. 02, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:S/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Jun. 02, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4453 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4453 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability