Vulnerabilities > Suse > Linux Enterprise Server FOR SAP

DATE CVE VULNERABILITY TITLE RISK
2017-03-15 CVE-2017-5898 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.
local
low complexity
qemu suse CWE-190
5.5