Oracle VM Server 3.4 on x86

CPE Details

Oracle VM Server 3.4 on x86
3.4
2020-05-13 17:16 +00:00
2020-05-13 17:16 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:oracle:vm_server:3.4:*:*:*:*:*:x86:*

Informations

Vendor

oracle

Product

vm_server

Version

3.4

Target Hardware

x86

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2016-5696 2016-08-06 18:00 +00:00 net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.
4.8
MEDIUM
CVE-2016-6198 2016-08-06 18:00 +00:00 The filesystem layer in the Linux kernel before 4.5.5 proceeds with post-rename operations after an OverlayFS file is renamed to a self-hardlink, which allows local users to cause a denial of service (system crash) via a rename system call, related to fs/namei.c and fs/open.c.
5.5
MEDIUM
CVE-2016-3627 2016-05-17 12:00 +00:00 The xmlStringGetNodeList function in tree.c in libxml2 2.9.3 and earlier, when used in recovery mode, allows context-dependent attackers to cause a denial of service (infinite recursion, stack consumption, and application crash) via a crafted XML document.
7.5
HIGH
CVE-2016-3710 2016-05-11 19:00 +00:00 The VGA module in QEMU improperly performs bounds checking on banked access to video memory, which allows local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the "Dark Portal" issue.
8.8
HIGH
CVE-2015-8668 2016-01-08 18:00 +00:00 Heap-based buffer overflow in the PackBitsPreEncode function in tif_packbits.c in bmp2tiff in libtiff 4.0.6 and earlier allows remote attackers to execute arbitrary code or cause a denial of service via a large width field in a BMP image.
9.8
CRITICAL
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.