Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2015-8817
Beschreibung:QEMU (aka Quick Emulator) built to use 'address_space_translate' to map an address to a MemoryRegionSection is vulnerable to an OOB r/w access issue. It could occur while doing pci_dma_read/write calls. Affects QEMU versions >= 1.6.0 and <= 2.3.1. A privileged user inside guest could use this flaw to crash the guest instance resulting in DoS.
Test Kennungen: Nicht verfügbar
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2015-8817
http://www.openwall.com/lists/oss-security/2016/03/01/1
http://www.openwall.com/lists/oss-security/2016/03/01/10
https://lists.gnu.org/archive/html/qemu-stable/2016-01/msg00060.html
RedHat Security Advisories: RHSA-2016:2670
http://rhn.redhat.com/errata/RHSA-2016-2670.html
RedHat Security Advisories: RHSA-2016:2671
http://rhn.redhat.com/errata/RHSA-2016-2671.html
RedHat Security Advisories: RHSA-2016:2704
http://rhn.redhat.com/errata/RHSA-2016-2704.html
RedHat Security Advisories: RHSA-2016:2705
http://rhn.redhat.com/errata/RHSA-2016-2705.html
RedHat Security Advisories: RHSA-2016:2706
http://rhn.redhat.com/errata/RHSA-2016-2706.html




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.