Количество 40
Количество 40

CVE-2020-10756
An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory, resulting in possible information disclosure. This flaw affects versions of libslirp before 4.3.1.

CVE-2020-10756
An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory, resulting in possible information disclosure. This flaw affects versions of libslirp before 4.3.1.
CVE-2020-10756
An out-of-bounds read vulnerability was found in the SLiRP networking ...
GHSA-5rcv-m4m3-hfh7
golang.org/x/text Infinite loop

openSUSE-SU-2020:0994-1
Security update for slirp4netns

openSUSE-SU-2020:0987-1
Security update for slirp4netns

SUSE-SU-2020:1915-1
Security update for slirp4netns

BDU:2021-03600
Уязвимость программного обеспечения для эмуляции аппаратного обеспечения QEMU, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным
ELSA-2020-3665
ELSA-2020-3665: go-toolset:ol8 security update (MODERATE)

RLSA-2020:4059
Important: virt:rhel security update
ELSA-2020-4059
ELSA-2020-4059: virt:ol security update (IMPORTANT)

SUSE-SU-2021:1918-1
Security update for qemu

SUSE-SU-2021:1947-1
Security update for qemu

SUSE-SU-2021:1895-1
Security update for qemu

SUSE-SU-2021:1894-1
Security update for qemu

SUSE-SU-2021:1893-1
Security update for qemu

SUSE-SU-2021:1837-1
Security update for qemu

SUSE-SU-2021:1829-1
Security update for qemu

openSUSE-SU-2021:1043-1
Security update for qemu
ELSA-2021-9034
ELSA-2021-9034: qemu security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-10756 An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory, resulting in possible information disclosure. This flaw affects versions of libslirp before 4.3.1. | CVSS3: 6.5 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-10756 An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory, resulting in possible information disclosure. This flaw affects versions of libslirp before 4.3.1. | CVSS3: 6.5 | 0% Низкий | почти 5 лет назад |
CVE-2020-10756 An out-of-bounds read vulnerability was found in the SLiRP networking ... | CVSS3: 6.5 | 0% Низкий | почти 5 лет назад | |
GHSA-5rcv-m4m3-hfh7 golang.org/x/text Infinite loop | CVSS3: 7.5 | 0% Низкий | около 4 лет назад | |
![]() | openSUSE-SU-2020:0994-1 Security update for slirp4netns | 0% Низкий | почти 5 лет назад | |
![]() | openSUSE-SU-2020:0987-1 Security update for slirp4netns | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:1915-1 Security update for slirp4netns | 0% Низкий | почти 5 лет назад | |
![]() | BDU:2021-03600 Уязвимость программного обеспечения для эмуляции аппаратного обеспечения QEMU, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным | CVSS3: 6.5 | 0% Низкий | почти 5 лет назад |
ELSA-2020-3665 ELSA-2020-3665: go-toolset:ol8 security update (MODERATE) | почти 5 лет назад | |||
![]() | RLSA-2020:4059 Important: virt:rhel security update | больше 4 лет назад | ||
ELSA-2020-4059 ELSA-2020-4059: virt:ol security update (IMPORTANT) | больше 4 лет назад | |||
![]() | SUSE-SU-2021:1918-1 Security update for qemu | около 4 лет назад | ||
![]() | SUSE-SU-2021:1947-1 Security update for qemu | около 4 лет назад | ||
![]() | SUSE-SU-2021:1895-1 Security update for qemu | около 4 лет назад | ||
![]() | SUSE-SU-2021:1894-1 Security update for qemu | около 4 лет назад | ||
![]() | SUSE-SU-2021:1893-1 Security update for qemu | около 4 лет назад | ||
![]() | SUSE-SU-2021:1837-1 Security update for qemu | около 4 лет назад | ||
![]() | SUSE-SU-2021:1829-1 Security update for qemu | около 4 лет назад | ||
![]() | openSUSE-SU-2021:1043-1 Security update for qemu | почти 4 года назад | ||
ELSA-2021-9034 ELSA-2021-9034: qemu security update (IMPORTANT) | больше 4 лет назад |
Уязвимостей на страницу