CVE

CVE-2016-4001 (fedora, qemu)

CVE-2016-4001 (fedora, qemu)

Buffer overflow in the stellaris_enet_receive function in hw/net/stellaris_enet.c in QEMU, when the Stellaris ethernet controller is configured to accept large packets, allows remote attackers to cause a denial of service (QEMU crash) via a large packet.

Source: CVE-2016-4001 (fedora, qemu)

Exit mobile version