6.0
MEDIUM
CVE-2016-8668
QEMU DMA Buffer Out-of-Bounds Read Denial of Service
Description

The rocker_io_writel function in hw/net/rocker/rocker.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging failure to limit DMA buffer size.

INFO

Published Date :

Nov. 4, 2016, 9:59 p.m.

Last Modified :

Oct. 21, 2020, 8:25 p.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.5
Affected Products

The following products are affected by CVE-2016-8668 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8668.

URL Resource
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/14/8 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/15/9 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/93566 Third Party Advisory VDB Entry
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02501.html Patch Third Party Advisory
https://security.gentoo.org/glsa/201611-11 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8668 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8668 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 21, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Removed CVSS V3 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/14/8 Patch, Third Party Advisory http://www.openwall.com/lists/oss-security/2016/10/14/8 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/15/9 Third Party Advisory http://www.openwall.com/lists/oss-security/2016/10/15/9 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201611-11 No Types Assigned https://security.gentoo.org/glsa/201611-11 Third Party Advisory
    Removed CWE NIST CWE-125
    Added CWE NIST CWE-120
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.7.1
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201611-11 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 07, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/14/8 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/14/8 Third Party Advisory, Patch
    Changed Reference Type http://www.securityfocus.com/bid/93566 No Types Assigned http://www.securityfocus.com/bid/93566 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/15/9 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/15/9 Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02501.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02501.html Third Party Advisory, Patch
    Added CWE CWE-125
  • Initial Analysis by [email protected]

    Nov. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/14/8 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/14/8 Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93566 No Types Assigned http://www.securityfocus.com/bid/93566 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/15/9 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/15/9 Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02501.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02501.html Patch, Third Party Advisory
    Added CWE CWE-125
  • CVE Translated by [email protected]

    Nov. 05, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8668 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability