[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9846Date: (C)2017-01-02   (M)2023-12-22


QEMU (aka Quick Emulator) built with the Virtio GPU Device emulator support is vulnerable to a memory leakage issue. It could occur while updating the cursor data in update_cursor_data_virgl. A guest user/process could use this flaw to leak host memory bytes, resulting in DoS for a host.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.9
Exploit Score: 2.0Exploit Score: 3.9
Impact Score: 4.0Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: CHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-94765
GLSA-201701-49
http://www.openwall.com/lists/oss-security/2016/12/05/18
http://www.openwall.com/lists/oss-security/2016/12/05/23
https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg00029.html

CPE    1
cpe:/a:qemu:qemu
CWE    1
CWE-119
OVAL    5
oval:org.secpod.oval:def:89044506
oval:org.secpod.oval:def:111908
oval:org.secpod.oval:def:111940
oval:org.secpod.oval:def:51772
...

© SecPod Technologies