Количество 26
Количество 26

CVE-2021-3748
A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in a denial of service condition, or potentially execute code on the host with the privileges of the QEMU process.

CVE-2021-3748
A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in a denial of service condition, or potentially execute code on the host with the privileges of the QEMU process.

CVE-2021-3748
A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in a denial of service condition, or potentially execute code on the host with the privileges of the QEMU process.

CVE-2021-3748
CVE-2021-3748
A use-after-free vulnerability was found in the virtio-net device of Q ...
GHSA-4f87-mww8-gm8x
A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in a denial of service condition, or potentially execute code on the host with the privileges of the QEMU process.

BDU:2022-00753
Уязвимость реализации функции virtio_net_receive_rcu (hw/net/virtio-net.c) эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании

openSUSE-SU-2021:3605-1
Security update for qemu

openSUSE-SU-2021:3604-1
Security update for qemu

openSUSE-SU-2021:1461-1
Security update for qemu

SUSE-SU-2021:3653-1
Security update for qemu

SUSE-SU-2021:3605-1
Security update for qemu

SUSE-SU-2021:3604-1
Security update for qemu

SUSE-SU-2021:3519-1
Security update for qemu
ELSA-2022-9494
ELSA-2022-9494: olcne security update (IMPORTANT)
ELSA-2022-9493
ELSA-2022-9493: olcne security update (IMPORTANT)
ELSA-2022-9492
ELSA-2022-9492: olcne security update (IMPORTANT)
ELSA-2022-9491
ELSA-2022-9491: olcne security update (IMPORTANT)
ELSA-2022-9432
ELSA-2022-9432: qemu security update (IMPORTANT)

ROS-20220125-17
Уязвимость эмулятора аппаратного обеспечения QEMU
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-3748 A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in a denial of service condition, or potentially execute code on the host with the privileges of the QEMU process. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2021-3748 A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in a denial of service condition, or potentially execute code on the host with the privileges of the QEMU process. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-3748 A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in a denial of service condition, or potentially execute code on the host with the privileges of the QEMU process. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
![]() | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад | |
CVE-2021-3748 A use-after-free vulnerability was found in the virtio-net device of Q ... | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
GHSA-4f87-mww8-gm8x A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in a denial of service condition, or potentially execute code on the host with the privileges of the QEMU process. | CVSS3: 8.8 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2022-00753 Уязвимость реализации функции virtio_net_receive_rcu (hw/net/virtio-net.c) эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании | CVSS3: 7.5 | почти 4 года назад | |
![]() | openSUSE-SU-2021:3605-1 Security update for qemu | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:3604-1 Security update for qemu | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1461-1 Security update for qemu | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3653-1 Security update for qemu | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3605-1 Security update for qemu | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3604-1 Security update for qemu | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3519-1 Security update for qemu | больше 3 лет назад | ||
ELSA-2022-9494 ELSA-2022-9494: olcne security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-9493 ELSA-2022-9493: olcne security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-9492 ELSA-2022-9492: olcne security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-9491 ELSA-2022-9491: olcne security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-9432 ELSA-2022-9432: qemu security update (IMPORTANT) | около 3 лет назад | |||
![]() | ROS-20220125-17 Уязвимость эмулятора аппаратного обеспечения QEMU | больше 3 лет назад |
Уязвимостей на страницу