CVE Vulnerabilities

CVE-2016-4020

Published: May 25, 2016 | Modified: Feb 13, 2023
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
2.9 LOW
AV:A/AC:M/Au:N/C:P/I:N/A:N
RedHat/V3
3.4 LOW
CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N
Ubuntu
MEDIUM

The patch_instruction function in hw/i386/kvmvapic.c in QEMU does not initialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR).

Affected Software

Name Vendor Start Version End Version
Qemu Qemu * 2.6.2 (including)
Red Hat Enterprise Linux 7 RedHat qemu-kvm-10:1.5.3-141.el7 *
Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 RedHat qemu-kvm-rhev-10:2.9.0-10.el7 *
Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 RedHat qemu-kvm-rhev-10:2.9.0-10.el7 *
Red Hat OpenStack Platform 10.0 (Newton) RedHat qemu-kvm-rhev-10:2.9.0-10.el7 *
Red Hat OpenStack Platform 11.0 (Ocata) RedHat qemu-kvm-rhev-10:2.9.0-10.el7 *
Red Hat OpenStack Platform 8.0 (Liberty) RedHat qemu-kvm-rhev-10:2.9.0-10.el7 *
Red Hat OpenStack Platform 9.0 (Mitaka) RedHat qemu-kvm-rhev-10:2.9.0-10.el7 *
Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 RedHat qemu-kvm-rhev-10:2.9.0-14.el7 *
Qemu Ubuntu trusty *
Qemu Ubuntu upstream *
Qemu Ubuntu wily *
Qemu Ubuntu xenial *

References