CVE-2016-7421

The pvscsi_ring_pop_req_descr function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit process IO loop to the ring size.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

12 Feb 2023, 23:25

Type Values Removed Values Added
References
  • {'url': 'http://git.qemu.org/?p=qemu.git;a=commit;h=d251157ac1928191af851d199a9ff255d330bec9', 'name': 'http://git.qemu.org/?p=qemu.git;a=commit;h=d251157ac1928191af851d199a9ff255d330bec9', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d251157ac1928191af851d199a9ff255d330bec9 -

Information

Published : 2016-12-10 00:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7421

Mitre link : CVE-2016-7421

CVE.ORG link : CVE-2016-7421


JSON object : View

Products Affected

debian

  • debian_linux

qemu

  • qemu
CWE
CWE-834

Excessive Iteration