Lucene search

K
cve[email protected]CVE-2016-9845
HistoryDec 29, 2016 - 10:59 p.m.

CVE-2016-9845

2016-12-2922:59:00
CWE-200
web.nvd.nist.gov
48
qemu
quick emulator
virtio gpu
cve-2016-9845
information leakage
nvd

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.9%

QEMU (aka Quick Emulator) built with the Virtio GPU Device emulator support is vulnerable to an information leakage issue. It could occur while processing ‘VIRTIO_GPU_CMD_GET_CAPSET_INFO’ command. A guest user/process could use this flaw to leak contents of the host memory bytes.

Affected configurations

NVD
Node
qemuqemuRange<2.8.0
OR
qemuqemuMatch2.8.0rc0
OR
qemuqemuMatch2.8.0rc1
OR
qemuqemuMatch2.8.0rc2
CPENameOperatorVersion
qemu:qemuqemult2.8.0

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.9%