CVE

CVE-2016-5126 (qemu)

CVE-2016-5126 (qemu)

Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local OS guest users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call.

Source: CVE-2016-5126 (qemu)

Exit mobile version