Denial of Service Vulnerability in QEMU's pvscsi_ring_pop_req_descr Function

Denial of Service Vulnerability in QEMU's pvscsi_ring_pop_req_descr Function

CVE-2016-7421 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

The pvscsi_ring_pop_req_descr function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit process IO loop to the ring size.

Learn more about our Web Application Penetration Testing UK.