6.7
MEDIUM
CVE-2016-6351
QEMU ESP DMA Write Arbitrary Code Execution Vulnerability
Description

The esp_do_dma function in hw/scsi/esp.c in QEMU (aka Quick Emulator), when built with ESP/NCR53C9x controller emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or execute arbitrary code on the QEMU host via vectors involving DMA read into ESP command buffer.

INFO

Published Date :

Sept. 7, 2016, 6:59 p.m.

Last Modified :

Feb. 12, 2023, 11:25 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2016-6351 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6351.

URL Resource
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=926cde5f3e4d2504ed161ed0cb771ac7cad6fd11
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=cc96677469388bad3d66479379735cf75db069e3
http://www.openwall.com/lists/oss-security/2016/07/25/14 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/07/26/7 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/92119 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3047-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3047-2 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6351 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6351 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=926cde5f3e4d2504ed161ed0cb771ac7cad6fd11 [Patch, Vendor Advisory]
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=cc96677469388bad3d66479379735cf75db069e3 [Patch, Vendor Advisory]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=cc96677469388bad3d66479379735cf75db069e3 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=926cde5f3e4d2504ed161ed0cb771ac7cad6fd11 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 15, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=926cde5f3e4d2504ed161ed0cb771ac7cad6fd11 Issue Tracking, Patch http://git.qemu.org/?p=qemu.git;a=commit;h=926cde5f3e4d2504ed161ed0cb771ac7cad6fd11 Patch, Vendor Advisory
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=cc96677469388bad3d66479379735cf75db069e3 Issue Tracking, Patch http://git.qemu.org/?p=qemu.git;a=commit;h=cc96677469388bad3d66479379735cf75db069e3 Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Mailing List, Third Party Advisory
    Removed CWE NIST CWE-787
    Added CWE NIST NVD-CWE-noinfo
    Removed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.6.2
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 08, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=cc96677469388bad3d66479379735cf75db069e3 No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=cc96677469388bad3d66479379735cf75db069e3 Issue Tracking, Patch
    Changed Reference Type http://www.securityfocus.com/bid/92119 No Types Assigned http://www.securityfocus.com/bid/92119 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/07/26/7 No Types Assigned http://www.openwall.com/lists/oss-security/2016/07/26/7 Third Party Advisory, Mailing List
    Changed Reference Type http://www.ubuntu.com/usn/USN-3047-1 No Types Assigned http://www.ubuntu.com/usn/USN-3047-1 Third Party Advisory
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=926cde5f3e4d2504ed161ed0cb771ac7cad6fd11 No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=926cde5f3e4d2504ed161ed0cb771ac7cad6fd11 Issue Tracking, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/07/25/14 No Types Assigned http://www.openwall.com/lists/oss-security/2016/07/25/14 Third Party Advisory, Mailing List
    Changed Reference Type http://www.ubuntu.com/usn/USN-3047-2 No Types Assigned http://www.ubuntu.com/usn/USN-3047-2 Third Party Advisory
    Added CWE CWE-787
  • CVE Translated by [email protected]

    Sep. 08, 2016

    Action Type Old Value New Value
    Removed Translation La función esp_do_dma function en hw/scsi/esp.c en QEMU (también conocido como Quick Emulator), cuando se construye con soporte de emulación del controlador ESP/NCR53C9x, permite a administradores locales del SO invitado provocar una denegación de servicio (escritura fuera de rango y caída del proceso QEMU) o ejecutar código arbitrario en el anfitrión de QEMU a través de vectores que involucran lectura de DMA en búfer de comandos ESP.
    Added Translation La función esp_do_dma en hw/scsi/esp.c en QEMU (también conocido como Quick Emulator), cuando se construye con soporte de emulación del controlador ESP/NCR53C9x, permite a administradores locales del SO invitado provocar una denegación de servicio (escritura fuera de rango y caída del proceso QEMU) o ejecutar código arbitrario en el anfitrión de QEMU a través de vectores que involucran lectura de DMA en búfer de comandos ESP.
  • Initial Analysis by [email protected]

    Sep. 07, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6351 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-6351 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability