CVE-2016-7421

The pvscsi_ring_pop_req_descr function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit process IO loop to the ring size.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-10 00:59

Updated : 2024-02-04 19:11


NVD link : CVE-2016-7421

Mitre link : CVE-2016-7421

CVE.ORG link : CVE-2016-7421


JSON object : View

Products Affected

qemu

  • qemu

debian

  • debian_linux
CWE
CWE-834

Excessive Iteration