Lucene search

K
cvelistRedhatCVELIST:CVE-2016-4001
HistoryMay 23, 2016 - 7:00 p.m.

CVE-2016-4001

2016-05-2319:00:00
redhat
www.cve.org
6

8.9 High

AI Score

Confidence

High

0.035 Low

EPSS

Percentile

91.6%

Buffer overflow in the stellaris_enet_receive function in hw/net/stellaris_enet.c in QEMU, when the Stellaris ethernet controller is configured to accept large packets, allows remote attackers to cause a denial of service (QEMU crash) via a large packet.

8.9 High

AI Score

Confidence

High

0.035 Low

EPSS

Percentile

91.6%