CVE-2018-7858

CVE-2018-7858

Quick Emulator (aka QEMU), when built with the Cirrus CLGD 54xx VGA Emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds access and QEMU process crash) by leveraging incorrect region calculation when updating VGA display.

Source: CVE-2018-7858

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다