Lucene search

K
nvd[email protected]NVD:CVE-2016-9921
HistoryDec 23, 2016 - 10:59 p.m.

CVE-2016-9921

2016-12-2322:59:00
CWE-369
web.nvd.nist.gov
10

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

26.7%

Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.

Affected configurations

Nvd
Node
qemuqemuRange2.7.1
OR
qemuqemuMatch2.8.0rc0
OR
qemuqemuMatch2.8.0rc1
OR
qemuqemuMatch2.8.0rc2
Node
debiandebian_linuxMatch8.0
Node
redhatopenstackMatch6.0
OR
redhatopenstackMatch7.0
OR
redhatopenstackMatch8
OR
redhatopenstackMatch9
OR
redhatopenstackMatch10
OR
redhatopenstackMatch11
Node
redhatvirtualizationMatch4.0
AND
redhatenterprise_linuxMatch7.0
VendorProductVersionCPE
qemuqemu*cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
qemuqemu2.8.0cpe:2.3:a:qemu:qemu:2.8.0:rc0:*:*:*:*:*:*
qemuqemu2.8.0cpe:2.3:a:qemu:qemu:2.8.0:rc1:*:*:*:*:*:*
qemuqemu2.8.0cpe:2.3:a:qemu:qemu:2.8.0:rc2:*:*:*:*:*:*
debiandebian_linux8.0cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
redhatopenstack6.0cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*
redhatopenstack7.0cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*
redhatopenstack8cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
redhatopenstack9cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
redhatopenstack10cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

26.7%