CVE-2015-8743

CVE-2015-8743

QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing ‘ioport’ r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes.

Source: CVE-2015-8743

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다