CVE-2016-1981

QEMU (aka Quick Emulator) built with the e1000 NIC emulation support is vulnerable to an infinite loop issue. It could occur while processing data via transmit or receive descriptors, provided the initial receive/transmit descriptor head (TDH/RDH) is set outside the allocated descriptor buffer. A privileged user inside guest could use this flaw to crash the QEMU instance resulting in DoS.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-29 22:59

Updated : 2024-02-04 19:11


NVD link : CVE-2016-1981

Mitre link : CVE-2016-1981

CVE.ORG link : CVE-2016-1981


JSON object : View

Products Affected

debian

  • debian_linux

qemu

  • qemu
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')