CVE-2016-7907
Ubuntu Security Notice USN-3261-1
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
The imx_fec_do_tx function in hw/net/imx_fec.c in QEMU (aka Quick Emulator) does not properly limit the buffer descriptor count when transmitting packets, which allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags.
La función imx_fec_do_tx function in hw/net/imx_fec.c en QEMU (también conocido como Quick Emulator) no limita adecuadamente el recuento del descriptor de búfer cuando trasmite paquetes, lo que permite a administradores locales del SO invitado provocar una denegación de servicio (bucle infinito y caída del proceso QEMU) a través de vectores relacionados con un descriptor de búfer con una longitud de 0 y valores manipulados en bd.flags.
Zhenhao Hong discovered that QEMU incorrectly handled the Virtio GPU device. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 16.10. Li Qiang discovered that QEMU incorrectly handled the 6300esb watchdog. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. Various other issues were also addressed.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2016-09-09 CVE Reserved
- 2016-10-05 CVE Published
- 2024-08-06 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-20: Improper Input Validation
- CWE-399: Resource Management Errors
CAPEC
References (6)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2016/10/03/1 | Mailing List |
|
http://www.openwall.com/lists/oss-security/2016/10/03/4 | Mailing List |
|
http://www.securityfocus.com/bid/93274 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg05556.html | 2020-11-10 |
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html | 2020-11-10 | |
https://security.gentoo.org/glsa/201611-11 | 2020-11-10 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | <= 2.8.1.1 Search vendor "Qemu" for product "Qemu" and version " <= 2.8.1.1" | - |
Affected
| ||||||
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | 2.9.0 Search vendor "Qemu" for product "Qemu" and version "2.9.0" | rc0 |
Affected
| ||||||
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | 2.9.0 Search vendor "Qemu" for product "Qemu" and version "2.9.0" | rc1 |
Affected
| ||||||
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | 2.9.0 Search vendor "Qemu" for product "Qemu" and version "2.9.0" | rc2 |
Affected
| ||||||
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | 2.9.0 Search vendor "Qemu" for product "Qemu" and version "2.9.0" | rc3 |
Affected
| ||||||
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | 2.9.0 Search vendor "Qemu" for product "Qemu" and version "2.9.0" | rc4 |
Affected
| ||||||
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | 2.9.0 Search vendor "Qemu" for product "Qemu" and version "2.9.0" | rc5 |
Affected
|