Rapid7 Vulnerability & Exploit Database

Debian: CVE-2016-2841: qemu -- security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Debian: CVE-2016-2841: qemu -- security update

Severity
2
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:P)
Published
06/16/2016
Created
03/19/2019
Added
02/20/2019
Modified
03/02/2020

Description

The ne2000_receive function in the NE2000 NIC emulation support (hw/net/ne2000.c) in QEMU before 2.5.1 allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via crafted values for the PSTART and PSTOP registers, involving ring buffer control.

Solution(s)

  • debian-upgrade-qemu

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;