6.0
MEDIUM
CVE-2016-4454
VMware QEMU Buffer Access Infinite Loop Buffer Over-read
Description

The vmsvga_fifo_read_raw function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to obtain sensitive host memory information or cause a denial of service (QEMU process crash) by changing FIFO registers and issuing a VGA command, which triggers an out-of-bounds read.

INFO

Published Date :

June 1, 2016, 10:59 p.m.

Last Modified :

May 14, 2020, 1:55 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2016-4454 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4454.

URL Resource
http://www.openwall.com/lists/oss-security/2016/05/30/3 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/90927 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3047-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3047-2 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1336429 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Mailing List Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05271.html Mailing List Patch Vendor Advisory
https://security.gentoo.org/glsa/201609-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4454 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4454 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 14, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:S/C:P/I:N/A:P)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:P)
    Removed CVSS V3 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/90927 No Types Assigned http://www.securityfocus.com/bid/90927 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1336429 Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=1336429 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201609-01 No Types Assigned https://security.gentoo.org/glsa/201609-01 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.6.0
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201609-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90927 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1336429 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1336429 Issue Tracking
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/30/3 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/30/3 Third Party Advisory, Mailing List
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05271.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05271.html Mailing List, Vendor Advisory, Patch
    Changed Reference Type http://www.ubuntu.com/usn/USN-3047-1 No Types Assigned http://www.ubuntu.com/usn/USN-3047-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3047-2 No Types Assigned http://www.ubuntu.com/usn/USN-3047-2 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3047-1
    Added Reference http://www.ubuntu.com/usn/USN-3047-2
  • CVE Translated by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
    Removed Translation La función vmsvga_fifo_read_raw en hw/display/vmware_vga.c en QEMU permite a administradores invitados del SO local obtener información sensible de la memoria del anfitrión o provocar una denegación de servicio (caída del proceso QEMU) cambiando registros FIFO y emitiendo un comando VGA, lo que desencadena una lectura fuera de rango.
    Added Translation La función vmsvga_fifo_read_raw en hw/display/vmware_vga.c en QEMU permite a administradores locales del SO invitado obtener información sensible de la memoria del anfitrión o provocar una denegación de servicio (caída del proceso QEMU) cambiando registros FIFO y emitiendo un comando VGA, lo que desencadena una lectura fuera de rango.
  • CVE Modified by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
    Changed Description The vmsvga_fifo_read_raw function in hw/display/vmware_vga.c in QEMU allows local OS guest administrators to obtain sensitive host memory information or cause a denial of service (QEMU process crash) by changing FIFO registers and issuing a VGA command, which triggers an out-of-bounds read. The vmsvga_fifo_read_raw function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to obtain sensitive host memory information or cause a denial of service (QEMU process crash) by changing FIFO registers and issuing a VGA command, which triggers an out-of-bounds read.
  • Modified Analysis by [email protected]

    Jun. 02, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:S/C:P/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jun. 02, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability