Описание
hw/pci/msix.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access via a crafted address in an msi-x mmio operation.
hw/pci/msix.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access via a crafted address in an msi-x mmio operation.
Ссылки
- https://nvd.nist.gov/vuln/detail/CVE-2020-13754
- https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
- https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg00004.html
- https://security.gentoo.org/glsa/202011-09
- https://security.netapp.com/advisory/ntap-20200608-0007
- https://usn.ubuntu.com/4467-1
- https://www.debian.org/security/2020/dsa-4728
- http://www.openwall.com/lists/oss-security/2020/06/01/6
- http://www.openwall.com/lists/oss-security/2020/06/15/8
Связанные уязвимости
CVSS3: 6.7
ubuntu
около 5 лет назад
hw/pci/msix.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access via a crafted address in an msi-x mmio operation.
CVSS3: 5
redhat
около 5 лет назад
hw/pci/msix.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access via a crafted address in an msi-x mmio operation.
CVSS3: 6.7
nvd
около 5 лет назад
hw/pci/msix.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access via a crafted address in an msi-x mmio operation.
CVSS3: 6.7
debian
около 5 лет назад
hw/pci/msix.c in QEMU 4.2.0 allows guest OS users to trigger an out-of ...