Количество 24
Количество 24

CVE-2020-7039
tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code.

CVE-2020-7039
tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code.

CVE-2020-7039
tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code.

CVE-2020-7039
CVE-2020-7039
tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, misman ...

RLSA-2020:1360
Important: container-tools:1.0 security update
GHSA-fr8m-vw66-8v9r
tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code.
ELSA-2020-1116
ELSA-2020-1116: qemu-kvm security, bug fix, and enhancement update (IMPORTANT)
ELSA-2020-0348
ELSA-2020-0348: container-tools:ol8 security, bug fix, and enhancement update (IMPORTANT)

RLSA-2020:1358
Important: virt:rhel security and bug fix update

RLSA-2020:0348
Important: container-tools:rhel8 security, bug fix, and enhancement update
ELSA-2020-1358
ELSA-2020-1358: virt:ol security and bug fix update (IMPORTANT)

BDU:2020-01447
Уязвимость функции tcp_emu программного обеспечения для эмуляции аппаратного обеспечения различных платформ QEMU, связанная с записью за границами буфера памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
ELSA-2020-0775
ELSA-2020-0775: qemu-kvm security update (IMPORTANT)

openSUSE-SU-2020:0468-1
Security update for qemu

SUSE-SU-2020:1523-1
Security update for qemu

SUSE-SU-2020:1501-1
Security update for qemu

SUSE-SU-2020:14396-1
Security update for kvm

SUSE-SU-2020:0845-1
Security update for qemu

SUSE-SU-2020:0844-1
Security update for qemu
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-7039 tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code. | CVSS3: 5.6 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2020-7039 tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code. | CVSS3: 5.6 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2020-7039 tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code. | CVSS3: 5.6 | 1% Низкий | больше 5 лет назад |
![]() | CVSS3: 5.6 | 1% Низкий | больше 4 лет назад | |
CVE-2020-7039 tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, misman ... | CVSS3: 5.6 | 1% Низкий | больше 5 лет назад | |
![]() | RLSA-2020:1360 Important: container-tools:1.0 security update | 1% Низкий | около 5 лет назад | |
GHSA-fr8m-vw66-8v9r tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code. | 1% Низкий | около 3 лет назад | ||
ELSA-2020-1116 ELSA-2020-1116: qemu-kvm security, bug fix, and enhancement update (IMPORTANT) | около 5 лет назад | |||
ELSA-2020-0348 ELSA-2020-0348: container-tools:ol8 security, bug fix, and enhancement update (IMPORTANT) | больше 5 лет назад | |||
![]() | RLSA-2020:1358 Important: virt:rhel security and bug fix update | около 5 лет назад | ||
![]() | RLSA-2020:0348 Important: container-tools:rhel8 security, bug fix, and enhancement update | больше 5 лет назад | ||
ELSA-2020-1358 ELSA-2020-1358: virt:ol security and bug fix update (IMPORTANT) | около 5 лет назад | |||
![]() | BDU:2020-01447 Уязвимость функции tcp_emu программного обеспечения для эмуляции аппаратного обеспечения различных платформ QEMU, связанная с записью за границами буфера памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 9.8 | 2% Низкий | больше 5 лет назад |
ELSA-2020-0775 ELSA-2020-0775: qemu-kvm security update (IMPORTANT) | больше 5 лет назад | |||
![]() | openSUSE-SU-2020:0468-1 Security update for qemu | около 5 лет назад | ||
![]() | SUSE-SU-2020:1523-1 Security update for qemu | около 5 лет назад | ||
![]() | SUSE-SU-2020:1501-1 Security update for qemu | около 5 лет назад | ||
![]() | SUSE-SU-2020:14396-1 Security update for kvm | около 5 лет назад | ||
![]() | SUSE-SU-2020:0845-1 Security update for qemu | около 5 лет назад | ||
![]() | SUSE-SU-2020:0844-1 Security update for qemu | около 5 лет назад |
Уязвимостей на страницу