Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2016-4020
Beschreibung:The patch_instruction function in hw/i386/kvmvapic.c in QEMU does not initialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR).
Test Kennungen: 1.3.6.1.4.1.25623.1.0.891599  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2016-4020
BugTraq ID: 86067
http://www.securityfocus.com/bid/86067
https://security.gentoo.org/glsa/201609-01
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01118.html
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01106.html
RedHat Security Advisories: RHSA-2017:1856
https://access.redhat.com/errata/RHSA-2017:1856
RedHat Security Advisories: RHSA-2017:2392
https://access.redhat.com/errata/RHSA-2017:2392
RedHat Security Advisories: RHSA-2017:2408
https://access.redhat.com/errata/RHSA-2017:2408
http://www.ubuntu.com/usn/USN-2974-1




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.