Vulnerability CVE-2016-2841: Information

Description

The ne2000_receive function in the NE2000 NIC emulation support (hw/net/ne2000.c) in QEMU before 2.5.1 allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via crafted values for the PSTART and PSTOP registers, involving ring buffer control.

Severity: MEDIUM (6.0) Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

Published: June 16, 2016
Modified: Feb. 13, 2023
Error type identifier: CWE-20

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
qemusisyphus2.6.0-alt18.2.2-alt3ALT-PU-2016-1565-1164723Fixed
qemup102.6.0-alt18.2.2-alt0.p10.1ALT-PU-2016-1565-1164723Fixed
qemup92.6.0-alt15.2.0-alt6ALT-PU-2016-1565-1164723Fixed
qemup82.6.0-alt12.11.0-alt0.M80P.4ALT-PU-2016-1596-1165738Fixed
qemuc10f12.6.0-alt18.0.4-alt1.p10ALT-PU-2016-1565-1164723Fixed
qemuc9f22.6.0-alt15.2.0-alt6.c9.1ALT-PU-2016-1565-1164723Fixed
qemuc72.5.1.1-alt0.M70C.12.5.1.1-alt0.M70C.5ALT-PU-2016-2004-1169626Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
      End including
      2.5.0

      Configuration 2

      cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*