Lucene search

K
cvelistRedhatCVELIST:CVE-2016-1568
HistoryApr 08, 2016 - 4:00 p.m.

CVE-2016-1568

2016-04-0816:00:00
redhat
www.cve.org
2

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.1%

Use-after-free vulnerability in hw/ide/ahci.c in QEMU, when built with IDE AHCI Emulation support, allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via an invalid AHCI Native Command Queuing (NCQ) AIO command.

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.1%