Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2016-8667
Description:The rc4030_write function in hw/dma/rc4030.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via a large interval timer reload value.
Test IDs: 1.3.6.1.4.1.25623.1.0.891497  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2016-8667
93567
http://www.securityfocus.com/bid/93567
[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
[oss-security] 20161014 CVE request Qemu: dma: rc4030 divide by zero error in set_next_tick
http://www.openwall.com/lists/oss-security/2016/10/14/6
[oss-security] 20161015 Re: CVE request Qemu: dma: rc4030 divide by zero error in set_next_tick
http://www.openwall.com/lists/oss-security/2016/10/15/4
[qemu-devel] 20161012 [PATCH] dma: rc4030: limit interval timer reload value
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02577.html
openSUSE-SU-2016:3237
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html




© 1998-2025 E-Soft Inc. All rights reserved.