ghsa-fxc3-452x-46r5
Vulnerability from github
Published
2022-05-13 01:07
Modified
2022-05-13 01:07
Severity ?
Details
Integer overflow in the net_tx_pkt_init function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU process crash) via the maximum fragmentation count, which triggers an unchecked multiplication and NULL pointer dereference.
{ "affected": [], "aliases": [ "CVE-2016-6888" ], "database_specific": { "cwe_ids": [ "CWE-190" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-12-10T00:59:00Z", "severity": "MODERATE" }, "details": "Integer overflow in the net_tx_pkt_init function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU process crash) via the maximum fragmentation count, which triggers an unchecked multiplication and NULL pointer dereference.", "id": "GHSA-fxc3-452x-46r5", "modified": "2022-05-13T01:07:29Z", "published": "2022-05-13T01:07:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6888" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "type": "WEB", "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg03176.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201609-01" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=47882fa4975bf0b58dd74474329fdd7154e8f04c" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/08/19/10" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/08/19/6" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/92556" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.