CVE-2016-9922
Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy
Severity Score
5.5
*CVSS v3.1
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
0
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
The cirrus_do_copy function in hw/display/cirrus_vga.c in QEMU (aka Quick Emulator), when cirrus graphics mode is VGA, allows local guest OS privileged users to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving blit pitch values.
La función cirrus_do_copy en hw/display/cirrus_vga.c en QEMU (también conocido como Quick Emulator), cuando el modo de gráficos cirrus es VGA, permite a usuarios locales privilegiados del SO invitado provocar una denegación de servicio (error de división por cero y caída del proceso QEMU) a través de vectores que implican valores de tono blit.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2016-12-08 CVE Reserved
- 2017-03-27 CVE Published
- 2023-03-08 EPSS Updated
- 2024-08-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-369: Divide By Zero
CAPEC
References (9)
URL | Tag | Source |
---|---|---|
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=4299b90e9ba9ce5ca9024572804ba751aa1a7e70 | X_refsource_confirm | |
http://www.securityfocus.com/bid/94803 | Third Party Advisory | |
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html | Mailing List |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2016/12/09/1 | 2023-02-13 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1334398 | 2017-08-01 | |
https://lists.gnu.org/archive/html/qemu-devel/2016-12/msg00442.html | 2023-02-13 |
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2017:2392 | 2023-02-13 | |
https://access.redhat.com/errata/RHSA-2017:2408 | 2023-02-13 | |
https://access.redhat.com/security/cve/CVE-2016-9922 | 2017-08-01 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | <= 2.7.1 Search vendor "Qemu" for product "Qemu" and version " <= 2.7.1" | - |
Affected
| ||||||
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | 2.8.0 Search vendor "Qemu" for product "Qemu" and version "2.8.0" | rc0 |
Affected
| ||||||
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | 2.8.0 Search vendor "Qemu" for product "Qemu" and version "2.8.0" | rc1 |
Affected
| ||||||
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | 2.8.0 Search vendor "Qemu" for product "Qemu" and version "2.8.0" | rc2 |
Affected
|