Lucene search

K
prionPRIOn knowledge basePRION:CVE-2016-5107
HistorySep 02, 2016 - 2:59 p.m.

Out-of-bounds

2016-09-0214:59:00
PRIOn knowledge base
www.prio-n.com
4

6.5 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

26.7%

The megasas_lookup_frame function in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds read and crash) via unspecified vectors.

6.5 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

26.7%