Количество 30
Количество 30

CVE-2021-3592
An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.

CVE-2021-3592
An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.

CVE-2021-3592
An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.
CVE-2021-3592
An invalid pointer initialization issue was found in the SLiRP network ...
GHSA-xrpp-vwp4-q9hp
An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.

BDU:2024-01495
Уязвимость функции bootp_input() компонента src/bootp.c эмулятора TCP-IP Libslirp, позволяющая нарушителю получить доступ к конфиденциальным данным

SUSE-SU-2022:1730-1
Security update for libslirp

SUSE-SU-2022:1465-1
Security update for libslirp

SUSE-SU-2022:1314-1
Security update for libslirp

SUSE-SU-2021:2563-1
Security update for qemu

SUSE-SU-2021:2546-1
Security update for qemu

SUSE-SU-2021:2461-1
Security update for qemu

SUSE-SU-2021:2428-1
Security update for qemu

RLSA-2021:4191
Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
ELSA-2021-4191
ELSA-2021-4191: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE)

openSUSE-SU-2021:2474-1
Security update for qemu

SUSE-SU-2021:2474-1
Security update for qemu

SUSE-SU-2021:2448-1
Security update for qemu

SUSE-SU-2021:14774-1
Security update for kvm

SUSE-SU-2021:14772-1
Security update for kvm
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-3592 An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. | CVSS3: 3.8 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-3592 An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. | CVSS3: 3.8 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-3592 An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. | CVSS3: 3.8 | 0% Низкий | около 4 лет назад |
CVE-2021-3592 An invalid pointer initialization issue was found in the SLiRP network ... | CVSS3: 3.8 | 0% Низкий | около 4 лет назад | |
GHSA-xrpp-vwp4-q9hp An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. | CVSS3: 3.8 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2024-01495 Уязвимость функции bootp_input() компонента src/bootp.c эмулятора TCP-IP Libslirp, позволяющая нарушителю получить доступ к конфиденциальным данным | CVSS3: 3.8 | 0% Низкий | около 4 лет назад |
![]() | SUSE-SU-2022:1730-1 Security update for libslirp | около 3 лет назад | ||
![]() | SUSE-SU-2022:1465-1 Security update for libslirp | около 3 лет назад | ||
![]() | SUSE-SU-2022:1314-1 Security update for libslirp | около 3 лет назад | ||
![]() | SUSE-SU-2021:2563-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2546-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2461-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2428-1 Security update for qemu | почти 4 года назад | ||
![]() | RLSA-2021:4191 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update | больше 3 лет назад | ||
ELSA-2021-4191 ELSA-2021-4191: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE) | больше 3 лет назад | |||
![]() | openSUSE-SU-2021:2474-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2474-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2448-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:14774-1 Security update for kvm | почти 4 года назад | ||
![]() | SUSE-SU-2021:14772-1 Security update for kvm | почти 4 года назад |
Уязвимостей на страницу