CVE-2016-9846

medium

Description

QEMU (aka Quick Emulator) built with the Virtio GPU Device emulator support is vulnerable to a memory leakage issue. It could occur while updating the cursor data in update_cursor_data_virgl. A guest user/process could use this flaw to leak host memory bytes, resulting in DoS for a host.

References

https://security.gentoo.org/glsa/201701-49

https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg00029.html

http://www.securityfocus.com/bid/94765

http://www.openwall.com/lists/oss-security/2016/12/05/23

http://www.openwall.com/lists/oss-security/2016/12/05/18

Details

Source: Mitre, NVD

Published: 2016-12-29

Updated: 2020-11-10

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

Severity: Medium