CVE-2015-8817

CVE-2015-8817

QEMU (aka Quick Emulator) built to use ‘address_space_translate’ to map an address to a MemoryRegionSection is vulnerable to an OOB r/w access issue. It could occur while doing pci_dma_read/write calls. Affects QEMU versions >= 1.6.0 and <= 2.3.1. A privileged user inside guest could use this flaw to crash the guest instance resulting in DoS.

Source: CVE-2015-8817

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다