Lucene search

K
cve[email protected]CVE-2016-8667
HistoryNov 04, 2016 - 9:59 p.m.

CVE-2016-8667

2016-11-0421:59:03
CWE-369
web.nvd.nist.gov
69
cve-2016-8667
qemu
quick emulator
denial of service
local guest os
divide-by-zero error
crash
interval timer reload value
nvd

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.9%

The rc4030_write function in hw/dma/rc4030.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via a large interval timer reload value.

Affected configurations

NVD
Node
qemuqemuRange2.8.1.1
OR
qemuqemuMatch2.9.0rc0
Node
opensuseleapMatch42.2
Node
debiandebian_linuxMatch8.0
CPENameOperatorVersion
qemu:qemuqemule2.8.1.1
qemu:qemuqemueq2.9.0

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.9%