[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-8667Date: (C)2016-11-07   (M)2023-12-22


The rc4030_write function in hw/dma/rc4030.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via a large interval timer reload value.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.0CVSS Score : 2.1
Exploit Score: 1.5Exploit Score: 3.9
Impact Score: 4.0Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: HIGHAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: CHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-93567
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
http://www.openwall.com/lists/oss-security/2016/10/14/6
http://www.openwall.com/lists/oss-security/2016/10/15/4
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02577.html
openSUSE-SU-2016:3237

CPE    2
cpe:/o:debian:debian_linux:8.0
cpe:/a:qemu:qemu
CWE    1
CWE-369
OVAL    11
oval:org.secpod.oval:def:703576
oval:org.secpod.oval:def:89045344
oval:org.secpod.oval:def:89045133
oval:org.secpod.oval:def:89045300
...

© SecPod Technologies