Количество 50
Количество 50

SUSE-SU-2022:2260-1
Security update for qemu

RLSA-2022:5821
Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
ELSA-2022-5821
ELSA-2022-5821: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE)

SUSE-SU-2022:2254-1
Security update for qemu
ELSA-2022-9869
ELSA-2022-9869: qemu-kvm security update (IMPORTANT)
ELSA-2022-9862
ELSA-2022-9862: kvm_utils2 security update (IMPORTANT)
ELSA-2022-9669
ELSA-2022-9669: qemu security update (IMPORTANT)

SUSE-SU-2023:2358-1
Security update for qemu
ELSA-2022-9700
ELSA-2022-9700: virt:kvm_utils security update (IMPORTANT)

SUSE-SU-2022:3594-1
Security update for qemu

SUSE-SU-2022:3768-1
Security update for qemu

CVE-2021-4206
A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.

CVE-2021-4206
A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.

CVE-2021-4206
A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.

CVE-2021-4206
CVE-2021-4206
A flaw was found in the QXL display device emulation in QEMU. An integ ...
GHSA-rxh4-5vqx-xjq8
A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.

BDU:2022-04641
Уязвимость функции cursor_alloc() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код

SUSE-SU-2023:0761-1
Security update for qemu
ELSA-2022-5263
ELSA-2022-5263: qemu-kvm security and bug fix update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | SUSE-SU-2022:2260-1 Security update for qemu | почти 3 года назад | ||
![]() | RLSA-2022:5821 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update | почти 3 года назад | ||
ELSA-2022-5821 ELSA-2022-5821: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE) | почти 3 года назад | |||
![]() | SUSE-SU-2022:2254-1 Security update for qemu | почти 3 года назад | ||
ELSA-2022-9869 ELSA-2022-9869: qemu-kvm security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9862 ELSA-2022-9862: kvm_utils2 security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9669 ELSA-2022-9669: qemu security update (IMPORTANT) | почти 3 года назад | |||
![]() | SUSE-SU-2023:2358-1 Security update for qemu | около 2 лет назад | ||
ELSA-2022-9700 ELSA-2022-9700: virt:kvm_utils security update (IMPORTANT) | почти 3 года назад | |||
![]() | SUSE-SU-2022:3594-1 Security update for qemu | больше 2 лет назад | ||
![]() | SUSE-SU-2022:3768-1 Security update for qemu | больше 2 лет назад | ||
![]() | CVE-2021-4206 A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process. | CVSS3: 8.2 | 0% Низкий | около 3 лет назад |
![]() | CVE-2021-4206 A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2021-4206 A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process. | CVSS3: 8.2 | 0% Низкий | около 3 лет назад |
![]() | CVSS3: 8.2 | 0% Низкий | 11 месяцев назад | |
CVE-2021-4206 A flaw was found in the QXL display device emulation in QEMU. An integ ... | CVSS3: 8.2 | 0% Низкий | около 3 лет назад | |
GHSA-rxh4-5vqx-xjq8 A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process. | CVSS3: 8.2 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2022-04641 Уязвимость функции cursor_alloc() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код | CVSS3: 8.2 | 0% Низкий | больше 3 лет назад |
![]() | SUSE-SU-2023:0761-1 Security update for qemu | больше 2 лет назад | ||
ELSA-2022-5263 ELSA-2022-5263: qemu-kvm security and bug fix update (MODERATE) | почти 3 года назад |
Уязвимостей на страницу