5.5
MEDIUM
CVE-2016-5403
QEMU Virtio virtqueue_pop Denial of Service
Description

The virtqueue_pop function in hw/virtio/virtio.c in QEMU allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by submitting requests without waiting for completion.

INFO

Published Date :

Aug. 2, 2016, 4:59 p.m.

Last Modified :

Aug. 4, 2021, 5:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-5403 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
7 Redhat openstack
8 Redhat virtualization
1 Oracle linux
2 Oracle vm_server
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5403.

URL Resource
http://rhn.redhat.com/errata/RHSA-2016-1585.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1586.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1606.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1607.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1652.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1653.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1654.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1655.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1756.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1763.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1943.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
http://www.securityfocus.com/bid/92148 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036476 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3047-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3047-2 Third Party Advisory
http://xenbits.xen.org/xsa/advisory-184.html Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1358359 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5403 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5403 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    May. 14, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1585.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1585.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1586.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1586.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1606.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1606.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1607.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1607.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1652.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1652.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1653.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1653.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1654.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1654.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1655.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1655.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1756.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1756.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1763.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1763.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1943.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1943.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Vendor Advisory http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-184.html Patch, Vendor Advisory http://xenbits.xen.org/xsa/advisory-184.html Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1358359 Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=1358359 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html Mailing List, Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-400
    Removed CPE Configuration OR *cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:* *cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:x86:*
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.6.0 *cpe:2.3:a:qemu:qemu:2.7.0:rc0:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 20, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1943.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1654.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1653.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1655.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1652.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1763.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1607.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1606.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1756.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1586.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1585.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
  • Modified Analysis by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • Modified Analysis by [email protected]

    Sep. 12, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Vendor Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3047-1 No Types Assigned http://www.ubuntu.com/usn/USN-3047-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3047-2 No Types Assigned http://www.ubuntu.com/usn/USN-3047-2 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
    Added Reference http://www.ubuntu.com/usn/USN-3047-1
    Added Reference http://www.ubuntu.com/usn/USN-3047-2
  • Modified Analysis by [email protected]

    Aug. 16, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/92148 No Types Assigned http://www.securityfocus.com/bid/92148 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036476 No Types Assigned http://www.securitytracker.com/id/1036476 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036476
  • CVE Modified by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92148
  • CVE Translated by [email protected]

    Aug. 03, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 02, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-184.html No Types Assigned http://xenbits.xen.org/xsa/advisory-184.html Vendor Advisory, Patch
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1358359 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1358359 Issue Tracking
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Aug. 02, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5403 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5403 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.01%

score

0.22600

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability