Lucene search

K
cve[email protected]CVE-2016-1568
HistoryApr 12, 2016 - 2:00 a.m.

CVE-2016-1568

2016-04-1202:00:05
CWE-416
web.nvd.nist.gov
68
qemu
use-after-free vulnerability
ide ahci emulation
ncq
aio command
cve-2016-1568
nvd

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.3%

Use-after-free vulnerability in hw/ide/ahci.c in QEMU, when built with IDE AHCI Emulation support, allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via an invalid AHCI Native Command Queuing (NCQ) AIO command.

Affected configurations

NVD
Node
qemuqemuRange2.5.1.1
Node
redhatopenstackMatch6.0
OR
redhatopenstackMatch7.0
Node
redhatopenstackMatch5.0
OR
redhatvirtualizationMatch3.0
AND
redhatenterprise_linuxMatch7.0
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
CPENameOperatorVersion
qemu:qemuqemule2.5.1.1

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.3%