4.4
MEDIUM
CVE-2016-6834
QEMU Denial of Service Vulnerability
Description

The net_tx_pkt_do_sw_fragmentation function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the current fragment length.

INFO

Published Date :

Dec. 10, 2016, 12:59 a.m.

Last Modified :

Feb. 12, 2023, 11:25 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2016-6834 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6834.

URL Resource
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ead315e43ea0c2ca3491209c6c8db8ce3f2bbe05
http://www.openwall.com/lists/oss-security/2016/08/11/8 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/08/18/7 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/92446 Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Mailing List Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01601.html Patch Third Party Advisory
https://security.gentoo.org/glsa/201609-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6834 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6834 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=ead315e43ea0c2ca3491209c6c8db8ce3f2bbe05 [Patch, Vendor Advisory]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ead315e43ea0c2ca3491209c6c8db8ce3f2bbe05 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 15, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=ead315e43ea0c2ca3491209c6c8db8ce3f2bbe05 Issue Tracking, Patch http://git.qemu.org/?p=qemu.git;a=commit;h=ead315e43ea0c2ca3491209c6c8db8ce3f2bbe05 Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01601.html Patch, Vendor Advisory https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01601.html Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201609-01 No Types Assigned https://security.gentoo.org/glsa/201609-01 Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-120
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.6.2 *cpe:2.3:a:qemu:qemu:2.7.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.7.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.7.0:rc2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201609-01 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 12, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/08/18/7 No Types Assigned http://www.openwall.com/lists/oss-security/2016/08/18/7 Third Party Advisory, Mailing List
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01601.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01601.html Vendor Advisory, Patch
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=ead315e43ea0c2ca3491209c6c8db8ce3f2bbe05 No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=ead315e43ea0c2ca3491209c6c8db8ce3f2bbe05 Issue Tracking, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/08/11/8 No Types Assigned http://www.openwall.com/lists/oss-security/2016/08/11/8 Third Party Advisory, Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/92446 No Types Assigned http://www.securityfocus.com/bid/92446 Third Party Advisory, VDB Entry
    Added CWE CWE-399
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6834 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability