Количество 28
Количество 28

CVE-2021-3595
An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.

CVE-2021-3595
An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.

CVE-2021-3595
An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.
CVE-2021-3595
An invalid pointer initialization issue was found in the SLiRP network ...
GHSA-q3wq-4hwf-24q4
An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.

BDU:2024-01497
Уязвимость функции tftp_input() компонента src/tftp.c эмулятора TCP-IP Libslirp, позволяющая нарушителю получить доступ к конфиденциальным данным

SUSE-SU-2022:1730-1
Security update for libslirp

SUSE-SU-2022:1465-1
Security update for libslirp

SUSE-SU-2022:1314-1
Security update for libslirp

SUSE-SU-2021:2563-1
Security update for qemu

SUSE-SU-2021:2546-1
Security update for qemu

SUSE-SU-2021:2461-1
Security update for qemu

SUSE-SU-2021:2428-1
Security update for qemu

RLSA-2021:4191
Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
ELSA-2021-4191
ELSA-2021-4191: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE)

openSUSE-SU-2021:2474-1
Security update for qemu

SUSE-SU-2021:2474-1
Security update for qemu

SUSE-SU-2021:2448-1
Security update for qemu

openSUSE-SU-2021:2591-1
Security update for qemu

SUSE-SU-2021:2591-1
Security update for qemu
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-3595 An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. | CVSS3: 3.8 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-3595 An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. | CVSS3: 3.8 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-3595 An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. | CVSS3: 3.8 | 0% Низкий | около 4 лет назад |
CVE-2021-3595 An invalid pointer initialization issue was found in the SLiRP network ... | CVSS3: 3.8 | 0% Низкий | около 4 лет назад | |
GHSA-q3wq-4hwf-24q4 An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. | CVSS3: 3.8 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2024-01497 Уязвимость функции tftp_input() компонента src/tftp.c эмулятора TCP-IP Libslirp, позволяющая нарушителю получить доступ к конфиденциальным данным | CVSS3: 3.8 | 0% Низкий | около 4 лет назад |
![]() | SUSE-SU-2022:1730-1 Security update for libslirp | около 3 лет назад | ||
![]() | SUSE-SU-2022:1465-1 Security update for libslirp | около 3 лет назад | ||
![]() | SUSE-SU-2022:1314-1 Security update for libslirp | около 3 лет назад | ||
![]() | SUSE-SU-2021:2563-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2546-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2461-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2428-1 Security update for qemu | почти 4 года назад | ||
![]() | RLSA-2021:4191 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update | больше 3 лет назад | ||
ELSA-2021-4191 ELSA-2021-4191: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE) | больше 3 лет назад | |||
![]() | openSUSE-SU-2021:2474-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2474-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2448-1 Security update for qemu | почти 4 года назад | ||
![]() | openSUSE-SU-2021:2591-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2591-1 Security update for qemu | почти 4 года назад |
Уязвимостей на страницу