CVE-2016-9958

game-music-emu before 0.6.1 allows remote attackers to write to arbitrary memory locations.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:game-music-emu_project:game-music-emu:*:*:*:*:*:*:*:*

Information

Published : 2017-04-12 13:59

Updated : 2018-10-30 09:27


NVD link : CVE-2016-9958

Mitre link : CVE-2016-9958


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

game-music-emu_project

  • game-music-emu

suse

  • linux_enterprise_desktop
  • linux_enterprise
  • linux_enterprise_software_development_kit
  • suse_linux_enterprise_server
  • linux_enterprise_workstation_extension

opensuse_project

  • leap

opensuse

  • leap
  • opensuse