CVE-2016-8576
Published: August 31, 2023Last modified: August 31, 2023
Description
The xhci_ring_fetch function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit the number of link Transfer Request Blocks (TRB) to process.
Severity score breakdown
Parameter | Value |
---|---|
Base score | 6 |
Attack Vector | LOCAL |
Attack complexity | LOW |
Privileges required | HIGH |
User interaction | NONE |
Scope | CHANGED |
Confidentiality | NONE |
Integrity impact | NONE |
Availability impact | HIGH |
Vector | CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H |
Status
Product | Release | Package | Status |
---|---|---|---|
Alpaquita Linux | 23 LTS | qemu | Not affected (7.1.0-r4) |
Stream | qemu | Not affected (8.0.4-r0) |
References
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=05f43d44e4bc26611ce25fd7d726e483f73363ce
- http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html
- http://www.openwall.com/lists/oss-security/2016/10/10/12
- http://www.openwall.com/lists/oss-security/2016/10/10/6
- http://www.securityfocus.com/bid/93469
- https://access.redhat.com/errata/RHSA-2017:2392
- https://access.redhat.com/errata/RHSA-2017:2408
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01265.html
- https://security.gentoo.org/glsa/201611-11