Description

Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call.

INFO

Published Date :

June 1, 2016, 10:59 p.m.

Last Modified :

Feb. 12, 2023, 11:23 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-5126 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat openstack
7 Redhat enterprise_linux_eus
8 Redhat virtualization
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Qemu qemu
1 Oracle linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5126.

URL Resource
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a6b3167fa0e825aebb5a7cd8b437b6d41584a196
http://rhn.redhat.com/errata/RHSA-2016-1606.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1607.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1653.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1654.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1655.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1756.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1763.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/30/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/30/7 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.securityfocus.com/bid/90948 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3047-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3047-2 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1340924 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html Mailing List Third Party Advisory
https://lists.gnu.org/archive/html/qemu-block/2016-05/msg00779.html Mailing List Patch Third Party Advisory
https://security.gentoo.org/glsa/201609-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5126 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5126 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description Quick Emulator(QEMU) built with the Block driver for iSCSI images support (virtio-blk) is vulnerable to a heap-based buffer overflow issue. The flaw could occur while processing iSCSI asynchronous I/O ioctl(2) calls. A user inside a guest could exploit this flaw to crash the QEMU process resulting in denial of service, or potentially leverage it to execute arbitrary code with QEMU-process privileges on the host. Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:N/C:N/I:P/A:P)
    Removed CVSS V3 Red Hat, Inc. AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1606 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1607 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1653 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1654 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1655 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1756 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1763 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-5126 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call. Quick Emulator(QEMU) built with the Block driver for iSCSI images support (virtio-blk) is vulnerable to a heap-based buffer overflow issue. The flaw could occur while processing iSCSI asynchronous I/O ioctl(2) calls. A user inside a guest could exploit this flaw to crash the QEMU process resulting in denial of service, or potentially leverage it to execute arbitrary code with QEMU-process privileges on the host.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:N/C:N/I:P/A:P)
    Added CVSS V3 Red Hat, Inc. AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=a6b3167fa0e825aebb5a7cd8b437b6d41584a196 [Patch, Vendor Advisory]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1607 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a6b3167fa0e825aebb5a7cd8b437b6d41584a196 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1606 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-5126 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1763 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1654 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1653 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1756 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1655 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 15, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=a6b3167fa0e825aebb5a7cd8b437b6d41584a196 Issue Tracking, Patch http://git.qemu.org/?p=qemu.git;a=commit;h=a6b3167fa0e825aebb5a7cd8b437b6d41584a196 Patch, Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1606.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1606.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1607.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1607.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1653.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1653.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1654.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1654.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1655.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1655.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1756.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1756.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1763.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1763.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/90948 No Types Assigned http://www.securityfocus.com/bid/90948 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1340924 Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=1340924 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-block/2016-05/msg00779.html Mailing List, Patch, Vendor Advisory https://lists.gnu.org/archive/html/qemu-block/2016-05/msg00779.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201609-01 No Types Assigned https://security.gentoo.org/glsa/201609-01 Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Removed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Removed CPE Configuration OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.6.2
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 20, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201609-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1654.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1653.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1655.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1763.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1607.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1606.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/90948 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1756.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • Modified Analysis by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-block/2016-05/msg00779.html No Types Assigned https://lists.gnu.org/archive/html/qemu-block/2016-05/msg00779.html Mailing List, Vendor Advisory, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/30/6 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/30/6 Third Party Advisory, Mailing List
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1340924 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1340924 Issue Tracking
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/30/7 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/30/7 Third Party Advisory, Mailing List
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=a6b3167fa0e825aebb5a7cd8b437b6d41584a196 No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=a6b3167fa0e825aebb5a7cd8b437b6d41584a196 Issue Tracking, Patch
    Changed Reference Type http://www.ubuntu.com/usn/USN-3047-1 No Types Assigned http://www.ubuntu.com/usn/USN-3047-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3047-2 No Types Assigned http://www.ubuntu.com/usn/USN-3047-2 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3047-1
    Added Reference http://www.ubuntu.com/usn/USN-3047-2
  • CVE Translated by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
    Removed Translation Desbordamiento de buffer basado en memoria dinámica en la función iscsi_aio_ioctl en block/iscsi.c en QEMU permite a usuarios invitados del SO local provocar una denegación de servicio (caída del proceso QEMU) o posiblemente ejecutar código arbitrario a través de una llamada iSCSI ioctrl I/O asíncrona manipulada.
    Added Translation Desbordamiento de buffer basado en memoria dinámica en la función iscsi_aio_ioctl en block/iscsi.c en QEMU permite a usuarios locales del SO invitado provocar una denegación de servicio (caída del proceso QEMU) o posiblemente ejecutar código arbitrario a través de una llamada iSCSI ioctl I/O asíncrona manipulada.
  • CVE Modified by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
    Changed Description Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local OS guest users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call. Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call.
  • Modified Analysis by [email protected]

    Jun. 02, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jun. 02, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5126 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5126 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.29960

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability