6.0
MEDIUM
CVE-2016-8909
QEMU Intel HD Audio Infinite Loop Denial of Service
Description

The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position.

INFO

Published Date :

Nov. 4, 2016, 9:59 p.m.

Last Modified :

Feb. 12, 2023, 11:26 p.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.5
Affected Products

The following products are affected by CVE-2016-8909 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openstack
2 Redhat virtualization
1 Debian debian_linux
1 Opensuse leap
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8909.

URL Resource
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/24/1 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/24/4 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/93842 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2392 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2408 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Mailing List Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html Patch Third Party Advisory
https://security.gentoo.org/glsa/201611-11 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8909 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8909 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description CVE-2016-8909 Qemu: audio: intel-hda: infinite loop in processing dma buffer stream The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:P)
    Removed CVSS V3 Red Hat, Inc. AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-8909 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1388052 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position. CVE-2016-8909 Qemu: audio: intel-hda: infinite loop in processing dma buffer stream
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:P)
    Added CVSS V3 Red Hat, Inc. AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L
    Added Reference https://access.redhat.com/security/cve/CVE-2016-8909 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1388052 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:11.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 21, 2020

    Action Type Old Value New Value
    Removed Evaluator Description <a href="http://cwe.mitre.org/data/definitions/835.html">CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')</a>
    Removed CVSS V2 NIST (AV:L/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Removed CVSS V3 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/24/1 Patch, Third Party Advisory http://www.openwall.com/lists/oss-security/2016/10/24/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/24/4 Third Party Advisory http://www.openwall.com/lists/oss-security/2016/10/24/4 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2392 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2392 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2408 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2408 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html Patch https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201611-11 No Types Assigned https://security.gentoo.org/glsa/201611-11 Third Party Advisory
    Removed CWE NIST CWE-399
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-835
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.7.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:11.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2408 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2392 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201611-11 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 07, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/835.html">CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/24/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/24/1 Third Party Advisory, Patch
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/24/4 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/24/4 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93842 No Types Assigned http://www.securityfocus.com/bid/93842 Third Party Advisory, VDB Entry
    Added CWE NVD-CWE-Other
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Nov. 07, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/835.html">CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')</a>
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/24/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/24/1 Patch, Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/24/4 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/24/4 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93842 No Types Assigned http://www.securityfocus.com/bid/93842 Third Party Advisory, VDB Entry
    Added CWE CWE-399
    Added CWE NVD-CWE-Other
  • CVE Translated by [email protected]

    Nov. 05, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8909 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-8909 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability