CVE-2016-2841

The ne2000_receive function in the NE2000 NIC emulation support (hw/net/ne2000.c) in QEMU before 2.5.1 allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via crafted values for the PSTART and PSTOP registers, involving ring buffer control.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

History

12 Feb 2023, 23:17

Type Values Removed Values Added
References
  • {'url': 'http://git.qemu.org/?p=qemu.git;a=commit;h=415ab35a441eca767d033a2702223e785b9d5190', 'name': 'http://git.qemu.org/?p=qemu.git;a=commit;h=415ab35a441eca767d033a2702223e785b9d5190', 'tags': ['Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=415ab35a441eca767d033a2702223e785b9d5190 -

Information

Published : 2016-06-16 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2841

Mitre link : CVE-2016-2841

CVE.ORG link : CVE-2016-2841


JSON object : View

Products Affected

canonical

  • ubuntu_linux

qemu

  • qemu
CWE
CWE-20

Improper Input Validation