Max CVSS 6.8 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-7512 6.8
Buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU, when a guest NIC has a larger MTU, allows remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet.
13-02-2023 - 00:54 08-01-2016 - 21:59
CVE-2015-7504 4.6
Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode.
13-02-2023 - 00:53 16-10-2017 - 20:29
Back to Top Mark selected
Back to Top