CVE-2017-5898 (linux_enterprise_desktop, linux_enterprise_server, linux_enterprise_server_for_sap, linux_enterprise_software_development_kit, qemu)

CVE-2017-5898 (linux_enterprise_desktop, linux_enterprise_server, linux_enterprise_server_for_sap, linux_enterprise_software_development_kit, qemu)

Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.

Source: CVE-2017-5898 (linux_enterprise_desktop, linux_enterprise_server, linux_enterprise_server_for_sap, linux_enterprise_software_development_kit, qemu)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다