CVE-2016-9103

Related Vulnerabilities: CVE-2016-9103  

The v9fs_xattrcreate function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to obtain sensitive host heap memory information by reading xattribute values before writing to them.

The MITRE CVE dictionary describes this issue as:

The v9fs_xattrcreate function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to obtain sensitive host heap memory information by reading xattribute values before writing to them.

Find out more about CVE-2016-9103 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

NOTE: The following CVSS v2 metrics and score provided are preliminary and subject to review.

Base Score 2.3
Base Metrics AV:A/AC:M/Au:S/C:P/I:N/A:N
Access Vector Adjacent Network
Access Complexity Medium
Authentication Single
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 4.1
CVSS3 Base Metrics CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
Attack Vector Adjacent Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Changed
Confidentiality Low
Integrity Impact None
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Affected Packages State

Platform Package State
Red Hat OpenStack Platform 8.0 (Liberty) qemu-kvm-rhev Not affected
Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 qemu-kvm-rhev Not affected
Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 qemu-kvm-rhev Not affected
Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) qemu-kvm-rhev Not affected
Red Hat Enterprise Linux 7 qemu-kvm-rhev Will not fix
Red Hat Enterprise Linux 7 qemu-kvm Will not fix
Red Hat Enterprise Linux 6 qemu-kvm Not affected
Red Hat Enterprise Linux 5 kvm Not affected
Red Hat Enterprise Linux 5 xen Not affected

Acknowledgements

Red Hat would like to thank Li Qiang (360.cn Inc.) for reporting this issue.