Lucene search

K
nvd[email protected]NVD:CVE-2016-7422
HistoryDec 10, 2016 - 12:59 a.m.

CVE-2016-7422

2016-12-1000:59:18
CWE-120
web.nvd.nist.gov
6

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

26.7%

The virtqueue_map_desc function in hw/virtio/virtio.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via a large I/O descriptor buffer length value.

Affected configurations

Nvd
Node
qemuqemuRange2.7.1
Node
opensuseleapMatch42.2
Node
redhatopenstackMatch6.0
OR
redhatopenstackMatch7.0
OR
redhatopenstackMatch8
OR
redhatopenstackMatch9
OR
redhatopenstackMatch10
OR
redhatopenstackMatch11
Node
redhatvirtualizationMatch4.0
AND
redhatenterprise_linuxMatch7.0
VendorProductVersionCPE
qemuqemu*cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
opensuseleap42.2cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
redhatopenstack6.0cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*
redhatopenstack7.0cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*
redhatopenstack8cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
redhatopenstack9cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
redhatopenstack10cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
redhatopenstack11cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*
redhatvirtualization4.0cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
redhatenterprise_linux7.0cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

26.7%