CVE-2015-7504

CVE-2015-7504

Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode.

Source: CVE-2015-7504

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다