Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2016-3710
Beschreibung:The VGA module in QEMU improperly performs bounds checking on banked access to video memory, which allows local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the "Dark Portal" issue.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.882489   1.3.6.1.4.1.25623.1.0.871607   1.3.6.1.4.1.25623.1.0.871615   1.3.6.1.4.1.25623.1.0.703573   1.3.6.1.4.1.25623.1.0.882562  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2016-3710
BugTraq ID: 90316
http://www.securityfocus.com/bid/90316
Debian Security Information: DSA-3573 (Google Search)
http://www.debian.org/security/2016/dsa-3573
https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg01197.html
http://www.openwall.com/lists/oss-security/2016/05/09/3
RedHat Security Advisories: RHSA-2016:0724
http://rhn.redhat.com/errata/RHSA-2016-0724.html
RedHat Security Advisories: RHSA-2016:0725
http://rhn.redhat.com/errata/RHSA-2016-0725.html
RedHat Security Advisories: RHSA-2016:0997
http://rhn.redhat.com/errata/RHSA-2016-0997.html
RedHat Security Advisories: RHSA-2016:0999
http://rhn.redhat.com/errata/RHSA-2016-0999.html
RedHat Security Advisories: RHSA-2016:1000
http://rhn.redhat.com/errata/RHSA-2016-1000.html
RedHat Security Advisories: RHSA-2016:1001
http://rhn.redhat.com/errata/RHSA-2016-1001.html
RedHat Security Advisories: RHSA-2016:1002
http://rhn.redhat.com/errata/RHSA-2016-1002.html
RedHat Security Advisories: RHSA-2016:1019
http://rhn.redhat.com/errata/RHSA-2016-1019.html
RedHat Security Advisories: RHSA-2016:1224
https://access.redhat.com/errata/RHSA-2016:1224
RedHat Security Advisories: RHSA-2016:1943
http://rhn.redhat.com/errata/RHSA-2016-1943.html
http://www.securitytracker.com/id/1035794
http://www.ubuntu.com/usn/USN-2974-1




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.