Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2016-1981
Beschreibung:QEMU (aka Quick Emulator) built with the e1000 NIC emulation support is vulnerable to an infinite loop issue. It could occur while processing data via transmit or receive descriptors, provided the initial receive/transmit descriptor head (TDH/RDH) is set outside the allocated descriptor buffer. A privileged user inside guest could use this flaw to crash the QEMU instance resulting in DoS.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.703471  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2016-1981
BugTraq ID: 81549
http://www.securityfocus.com/bid/81549
Debian Security Information: DSA-3469 (Google Search)
http://www.debian.org/security/2016/dsa-3469
Debian Security Information: DSA-3470 (Google Search)
http://www.debian.org/security/2016/dsa-3470
Debian Security Information: DSA-3471 (Google Search)
http://www.debian.org/security/2016/dsa-3471
https://security.gentoo.org/glsa/201604-01
http://www.openwall.com/lists/oss-security/2016/01/19/10
http://www.openwall.com/lists/oss-security/2016/01/22/1
https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg03454.html
RedHat Security Advisories: RHSA-2016:2585
http://rhn.redhat.com/errata/RHSA-2016-2585.html




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.