CVE-2016-2841 (qemu, ubuntu_linux)

CVE-2016-2841 (qemu, ubuntu_linux)

The ne2000_receive function in the NE2000 NIC emulation support (hw/net/ne2000.c) in QEMU before 2.5.1 allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via crafted values for the PSTART and PSTOP registers, involving ring buffer control.

Source: CVE-2016-2841 (qemu, ubuntu_linux)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다