Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2016-2841
Beschreibung:The ne2000_receive function in the NE2000 NIC emulation support (hw/net/ne2000.c) in QEMU before 2.5.1 allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via crafted values for the PSTART and PSTOP registers, involving ring buffer control.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.891599   1.3.6.1.4.1.25623.1.1.4.2016.1445.1  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2016-2841
BugTraq ID: 84028
http://www.securityfocus.com/bid/84028
https://security.gentoo.org/glsa/201609-01
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
http://www.openwall.com/lists/oss-security/2016/03/02/8
https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg06126.html
http://lists.nongnu.org/archive/html/qemu-stable/2016-03/msg00064.html
http://www.ubuntu.com/usn/USN-2974-1




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.