CVE

CVE-2016-7421 (qemu)

CVE-2016-7421 (qemu)

The pvscsi_ring_pop_req_descr function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit process IO loop to the ring size.

Source: CVE-2016-7421 (qemu)

Exit mobile version