CVE-2016-1714

The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration.
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

History

12 Feb 2023, 23:17

Type Values Removed Values Added
Summary An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware Configuration device emulation processed certain firmware configurations. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process. The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:0084', 'name': 'https://access.redhat.com/errata/RHSA-2016:0084', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:0083', 'name': 'https://access.redhat.com/errata/RHSA-2016:0083', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:0086', 'name': 'https://access.redhat.com/errata/RHSA-2016:0086', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:0085', 'name': 'https://access.redhat.com/errata/RHSA-2016:0085', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2016-1714', 'name': 'https://access.redhat.com/security/cve/CVE-2016-1714', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:0081', 'name': 'https://access.redhat.com/errata/RHSA-2016:0081', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:0087', 'name': 'https://access.redhat.com/errata/RHSA-2016:0087', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1296060', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1296060', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:0082', 'name': 'https://access.redhat.com/errata/RHSA-2016:0082', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:0088', 'name': 'https://access.redhat.com/errata/RHSA-2016:0088', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:16

Type Values Removed Values Added
Summary The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration. An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware Configuration device emulation processed certain firmware configurations. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.
References
  • (MISC) https://access.redhat.com/errata/RHSA-2016:0084 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:0083 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:0086 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:0085 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2016-1714 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:0081 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:0087 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1296060 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:0082 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:0088 -

Information

Published : 2016-04-07 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1714

Mitre link : CVE-2016-1714

CVE.ORG link : CVE-2016-1714


JSON object : View

Products Affected

redhat

  • openstack

oracle

  • linux

qemu

  • qemu
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer