CVE Vulnerabilities

CVE-2016-5403

Uncontrolled Resource Consumption

Published: Aug 02, 2016 | Modified: Apr 12, 2025
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
4.9 MEDIUM
AV:L/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
2.3 MODERATE
AV:A/AC:M/Au:S/C:N/I:N/A:P
RedHat/V3
3.4 MODERATE
CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
Ubuntu
MEDIUM

The virtqueue_pop function in hw/virtio/virtio.c in QEMU allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by submitting requests without waiting for completion.

Weakness

The product does not properly control the allocation and maintenance of a limited resource.

Affected Software

Name Vendor Start Version End Version
Ubuntu_linux Canonical 12.04 (including) 12.04 (including)
Ubuntu_linux Canonical 14.04 (including) 14.04 (including)
Ubuntu_linux Canonical 16.04 (including) 16.04 (including)
Red Hat Enterprise Linux 5 RedHat kvm-0:83-276.el5_11 *
Red Hat Enterprise Linux 6 RedHat qemu-kvm-2:0.12.1.2-2.491.el6_8.3 *
Red Hat Enterprise Linux 7 RedHat qemu-kvm-10:1.5.3-105.el7_2.7 *
Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6 RedHat qemu-kvm-rhev-2:0.12.1.2-2.491.el6_8.3 *
Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7 RedHat qemu-kvm-rhev-10:2.3.0-31.el7_2.21 *
Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 RedHat qemu-kvm-rhev-10:2.3.0-31.el7_2.21 *
Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 RedHat qemu-kvm-rhev-10:2.3.0-31.el7_2.21 *
Red Hat OpenStack Platform 8.0 (Liberty) RedHat qemu-kvm-rhev-10:2.3.0-31.el7_2.21 *
Red Hat OpenStack Platform 9.0 (Mitaka) RedHat qemu-kvm-rhev-10:2.3.0-31.el7_2.21 *
RHEV 3.X Hypervisor and Agents for RHEL-6 RedHat qemu-kvm-rhev-2:0.12.1.2-2.491.el6_8.3 *
RHEV 3.X Hypervisor and Agents for RHEL-7 RedHat qemu-kvm-rhev-10:2.3.0-31.el7_2.21 *
Qemu Ubuntu devel *
Qemu Ubuntu esm-infra-legacy/trusty *
Qemu Ubuntu esm-infra/xenial *
Qemu Ubuntu trusty *
Qemu Ubuntu trusty/esm *
Qemu Ubuntu wily *
Qemu Ubuntu xenial *
Qemu Ubuntu yakkety *
Qemu-kvm Ubuntu precise *
Xen Ubuntu precise *
Xen Ubuntu trusty *
Xen Ubuntu wily *

Potential Mitigations

  • Mitigation of resource exhaustion attacks requires that the target system either:

  • The first of these solutions is an issue in itself though, since it may allow attackers to prevent the use of the system by a particular valid user. If the attacker impersonates the valid user, they may be able to prevent the user from accessing the server in question.

  • The second solution is simply difficult to effectively institute – and even when properly done, it does not provide a full solution. It simply makes the attack require more resources on the part of the attacker.

References