Rapid7 Vulnerability & Exploit Database

Debian: CVE-2016-4020: qemu, qemu-kvm -- security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Debian: CVE-2016-4020: qemu, qemu-kvm -- security update

Severity
2
CVSS
(AV:L/AC:L/Au:N/C:P/I:N/A:N)
Published
05/25/2016
Created
07/25/2018
Added
03/31/2017
Modified
02/14/2023

Description

The patch_instruction function in hw/i386/kvmvapic.c in QEMU does not initialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR).

Solution(s)

  • debian-upgrade-qemu
  • debian-upgrade-qemu-kvm

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;