Vulnerability CVE-2016-4020


Published: 2016-05-25

Description:
The patch_instruction function in hw/i386/kvmvapic.c in QEMU does not initialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR).

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
QEMU -> QEMU 
Canonical -> Ubuntu linux 

 References:
http://git.qemu.org/?p=qemu.git;a=commit;h=691a02e2ce0c413236a78dee6f2651c937b09fb0
http://www.securityfocus.com/bid/86067
http://www.ubuntu.com/usn/USN-2974-1
https://access.redhat.com/errata/RHSA-2017:1856
https://access.redhat.com/errata/RHSA-2017:2392
https://access.redhat.com/errata/RHSA-2017:2408
https://bugzilla.redhat.com/show_bug.cgi?id=1313686
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01106.html
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01118.html
https://security.gentoo.org/glsa/201609-01

Copyright 2024, cxsecurity.com

 

Back to Top