Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2016-8576
Description:The xhci_ring_fetch function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit the number of link Transfer Request Blocks (TRB) to process.
Test IDs: 1.3.6.1.4.1.25623.1.1.1.2.2016.679   1.3.6.1.4.1.25623.1.1.1.2.2016.678   1.3.6.1.4.1.25623.1.0.891497  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2016-8576
93469
http://www.securityfocus.com/bid/93469
GLSA-201611-11
https://security.gentoo.org/glsa/201611-11
RHSA-2017:2392
https://access.redhat.com/errata/RHSA-2017:2392
RHSA-2017:2408
https://access.redhat.com/errata/RHSA-2017:2408
[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
[oss-security] 20161010 CVE request Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch
http://www.openwall.com/lists/oss-security/2016/10/10/6
[oss-security] 20161010 Re: CVE request Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch
http://www.openwall.com/lists/oss-security/2016/10/10/12
[qemu-devel] 20161007 Re: [PATCH] usb: xHCI: add check to limit command TRB processing
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01265.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=05f43d44e4bc26611ce25fd7d726e483f73363ce
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=05f43d44e4bc26611ce25fd7d726e483f73363ce
openSUSE-SU-2016:3237
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html




© 1998-2025 E-Soft Inc. All rights reserved.