Количество 52
Количество 52

SUSE-SU-2022:1549-1
Security update for libvirt

SUSE-SU-2022:1540-1
Security update for libvirt

RLSA-2022:8003
Low: libvirt security, bug fix, and enhancement update
GHSA-4r2g-j5rc-7wqf
A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the `driver->nwfilters` mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the `driver->nwfilters` object. This flaw allows a malicious, unprivileged user to exploit this issue via libvirt’s API virConnectNumOfNWFilters to crash the network filter management daemon (libvirtd/virtnwfilterd).
ELSA-2022-9433
ELSA-2022-9433: libvirt libvirt-python security update (IMPORTANT)
ELSA-2022-8003
ELSA-2022-8003: libvirt security, bug fix, and enhancement update (LOW)

BDU:2022-05846
Уязвимость метода virNWFilterObjListNumOfNWFilters библиотеки управления виртуализацией Libvirt, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2022:3768-1
Security update for qemu

CVE-2022-23645
swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds.

CVE-2022-23645
swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds.

CVE-2022-23645
swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds.
CVE-2022-23645
swtpm is a libtpms-based TPM emulator with socket, character device, a ...

SUSE-SU-2023:0761-1
Security update for qemu

CVE-2022-2211
A vulnerability was found in libguestfs. This issue occurs while calculating the greatest possible number of matching keys in the get_keys() function. This flaw leads to a denial of service, either by mistake or malicious actor.

CVE-2022-2211
A vulnerability was found in libguestfs. This issue occurs while calculating the greatest possible number of matching keys in the get_keys() function. This flaw leads to a denial of service, either by mistake or malicious actor.

CVE-2022-2211
A vulnerability was found in libguestfs. This issue occurs while calculating the greatest possible number of matching keys in the get_keys() function. This flaw leads to a denial of service, either by mistake or malicious actor.
CVE-2022-2211
A vulnerability was found in libguestfs. This issue occurs while calcu ...
ELSA-2022-9460
ELSA-2022-9460: kvm_utils security update (IMPORTANT)

ROS-20240329-20
Множественные уязвимости libvirt

SUSE-SU-2022:1297-1
Security update for swtpm
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | SUSE-SU-2022:1549-1 Security update for libvirt | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:1540-1 Security update for libvirt | 0% Низкий | больше 3 лет назад | |
![]() | RLSA-2022:8003 Low: libvirt security, bug fix, and enhancement update | 0% Низкий | больше 2 лет назад | |
GHSA-4r2g-j5rc-7wqf A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the `driver->nwfilters` mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the `driver->nwfilters` object. This flaw allows a malicious, unprivileged user to exploit this issue via libvirt’s API virConnectNumOfNWFilters to crash the network filter management daemon (libvirtd/virtnwfilterd). | CVSS3: 4.3 | 0% Низкий | больше 3 лет назад | |
ELSA-2022-9433 ELSA-2022-9433: libvirt libvirt-python security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-8003 ELSA-2022-8003: libvirt security, bug fix, and enhancement update (LOW) | больше 2 лет назад | |||
![]() | BDU:2022-05846 Уязвимость метода virNWFilterObjListNumOfNWFilters библиотеки управления виртуализацией Libvirt, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 4.3 | 0% Низкий | больше 3 лет назад |
![]() | SUSE-SU-2022:3768-1 Security update for qemu | почти 3 года назад | ||
![]() | CVE-2022-23645 swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds. | CVSS3: 6.2 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-23645 swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds. | CVSS3: 5.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-23645 swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds. | CVSS3: 6.2 | 0% Низкий | больше 3 лет назад |
CVE-2022-23645 swtpm is a libtpms-based TPM emulator with socket, character device, a ... | CVSS3: 6.2 | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2023:0761-1 Security update for qemu | больше 2 лет назад | ||
![]() | CVE-2022-2211 A vulnerability was found in libguestfs. This issue occurs while calculating the greatest possible number of matching keys in the get_keys() function. This flaw leads to a denial of service, either by mistake or malicious actor. | CVSS3: 6.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-2211 A vulnerability was found in libguestfs. This issue occurs while calculating the greatest possible number of matching keys in the get_keys() function. This flaw leads to a denial of service, either by mistake or malicious actor. | CVSS3: 5.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-2211 A vulnerability was found in libguestfs. This issue occurs while calculating the greatest possible number of matching keys in the get_keys() function. This flaw leads to a denial of service, either by mistake or malicious actor. | CVSS3: 6.5 | 0% Низкий | около 3 лет назад |
CVE-2022-2211 A vulnerability was found in libguestfs. This issue occurs while calcu ... | CVSS3: 6.5 | 0% Низкий | около 3 лет назад | |
ELSA-2022-9460 ELSA-2022-9460: kvm_utils security update (IMPORTANT) | около 3 лет назад | |||
![]() | ROS-20240329-20 Множественные уязвимости libvirt | CVSS3: 6.5 | больше 1 года назад | |
![]() | SUSE-SU-2022:1297-1 Security update for swtpm | 0% Низкий | больше 3 лет назад |
Уязвимостей на страницу