CVE-2016-1714

The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration.
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-07 19:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-1714

Mitre link : CVE-2016-1714

CVE.ORG link : CVE-2016-1714


JSON object : View

Products Affected

redhat

  • openstack

oracle

  • linux

qemu

  • qemu
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer