Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2016-4001
Beschreibung:Buffer overflow in the stellaris_enet_receive function in hw/net/stellaris_enet.c in QEMU, when the Stellaris ethernet controller is configured to accept large packets, allows remote attackers to cause a denial of service (QEMU crash) via a large packet.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.891599  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2016-4001
BugTraq ID: 85976
http://www.securityfocus.com/bid/85976
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183275.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184209.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183350.html
https://security.gentoo.org/glsa/201609-01
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
http://www.openwall.com/lists/oss-security/2016/04/11/4
http://www.openwall.com/lists/oss-security/2016/04/12/6
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01334.html
http://www.ubuntu.com/usn/USN-2974-1




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.