9.9
CRITICAL
CVE-2016-9603
QEMU Cirrus CLGD 54xx VGAHeap Buffer Overflow
Description

A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.

INFO

Published Date :

July 27, 2018, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2016-9603 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat openstack
1 Debian debian_linux
1 Qemu qemu
1 Citrix xenserver

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9603 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9603 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:P/I:P/A:P)
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:10.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:P/I:P/A:P)
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
    Added CWE Red Hat, Inc. CWE-122
  • CVE Modified by [email protected]

    Sep. 07, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 06, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html Third Party Advisory
    Changed Reference Type https://support.citrix.com/article/CTX221578 No Types Assigned https://support.citrix.com/article/CTX221578 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201706-03 No Types Assigned https://security.gentoo.org/glsa/201706-03 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0980 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0980 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1441 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1441 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0982 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0982 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96893 No Types Assigned http://www.securityfocus.com/bid/96893 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0981 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0981 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0984 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0984 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0983 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0983 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1206 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1206 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0985 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0985 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1205 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1205 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0988 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0988 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0987 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0987 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1038023 No Types Assigned http://www.securitytracker.com/id/1038023 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9603 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9603 Issue Tracking, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 2.9.0
    Added CPE Configuration OR *cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:6.2.0:sp1:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:6.5:sp1:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 29, 2018

    Action Type Old Value New Value
    Added Reference https://support.citrix.com/article/CTX221578 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201706-03 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1441 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1206 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1205 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0988 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0987 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0985 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0984 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0983 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0982 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0981 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0980 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1038023 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/96893 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9603 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} -0.00%

score

0.49256

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability