CVE-2016-4020

CVE Details

Release Date:2016-04-07

Description


The patch_instruction function in hw/i386/kvmvapic.c in QEMU does notinitialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR).

See more information about CVE-2016-4020 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 2.9 Base Metrics: AV:A/AC:M/Au:N/C:P/I:N/A:N
Access Vector: Adjacent network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (qemu-kvm)ELSA-2017-18562017-08-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete