5.5
MEDIUM
CVE-2016-9922
QEMU Cirrus Graphics Denial of Service Vulnerability
Description

The cirrus_do_copy function in hw/display/cirrus_vga.c in QEMU (aka Quick Emulator), when cirrus graphics mode is VGA, allows local guest OS privileged users to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving blit pitch values.

INFO

Published Date :

March 27, 2017, 3:59 p.m.

Last Modified :

Feb. 13, 2023, 4:50 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-9922 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9922.

URL Resource
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=4299b90e9ba9ce5ca9024572804ba751aa1a7e70
http://www.openwall.com/lists/oss-security/2016/12/09/1 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/94803 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2392 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2408 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1334398 Issue Tracking Patch
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2016-12/msg00442.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9922 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9922 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2016-9921 CVE-2016-9922 Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy The cirrus_do_copy function in hw/display/cirrus_vga.c in QEMU (aka Quick Emulator), when cirrus graphics mode is VGA, allows local guest OS privileged users to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving blit pitch values.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:P)
    Removed CVSS V3 Red Hat, Inc. AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-9922 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The cirrus_do_copy function in hw/display/cirrus_vga.c in QEMU (aka Quick Emulator), when cirrus graphics mode is VGA, allows local guest OS privileged users to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving blit pitch values. CVE-2016-9921 CVE-2016-9922 Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:P)
    Added CVSS V3 Red Hat, Inc. AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L
    Removed Reference http://git.qemu-project.org/?p=qemu.git;a=commit;h=4299b90e9ba9ce5ca9024572804ba751aa1a7e70 [Issue Tracking, Patch, Third Party Advisory]
    Added Reference http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=4299b90e9ba9ce5ca9024572804ba751aa1a7e70 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-9922 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 10, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2392 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2392 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2408 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2408 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.7.1 *cpe:2.3:a:qemu:qemu:2.8.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.8.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.8.0:rc2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 07, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2408 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2392 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 31, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.qemu-project.org/?p=qemu.git;a=commit;h=4299b90e9ba9ce5ca9024572804ba751aa1a7e70 No Types Assigned http://git.qemu-project.org/?p=qemu.git;a=commit;h=4299b90e9ba9ce5ca9024572804ba751aa1a7e70 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/12/09/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/12/09/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1334398 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1334398 Issue Tracking, Patch
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-12/msg00442.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2016-12/msg00442.html Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/94803 No Types Assigned http://www.securityfocus.com/bid/94803 Third Party Advisory, VDB Entry
    Added CWE CWE-369
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9922 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9922 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability