Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-2841

Publication date 4 March 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.0 · Medium

Score breakdown

The ne2000_receive function in the NE2000 NIC emulation support (hw/net/ne2000.c) in QEMU before 2.5.1 allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via crafted values for the PSTART and PSTOP registers, involving ring buffer control.

Status

Package Ubuntu Release Status
qemu 16.04 LTS xenial
Fixed 1:2.5+dfsg-5ubuntu10.1
15.10 wily
Fixed 1:2.3+dfsg-5ubuntu9.4
14.04 LTS trusty
Fixed 2.0.0+dfsg-2ubuntu1.24
12.04 LTS precise Not in release
qemu-kvm 16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Fixed 1.0+noroms-0ubuntu14.28

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
qemu

Severity score breakdown

Parameter Value
Base score 6.0 · Medium
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

Other references