Source: qemu
Version: 1:2.4+dfsg-5
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for qemu.

CVE-2015-7512[0]:
net: pcnet: buffer overflow in non-loopback mode

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2015-7512
[1] https://bugzilla.redhat.com/show_bug.cgi?id=1285061
[2] https://lists.gnu.org/archive/html/qemu-devel/2015-11/msg06341.html

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

Reply via email to