Количество 45
Количество 45

RLSA-2020:2774
Important: virt:rhel security update
ELSA-2020-2774
ELSA-2020-2774: virt:ol security update (IMPORTANT)

openSUSE-SU-2020:0468-1
Security update for qemu

SUSE-SU-2020:1523-1
Security update for qemu

SUSE-SU-2020:1501-1
Security update for qemu

SUSE-SU-2020:0845-1
Security update for qemu

SUSE-SU-2020:0844-1
Security update for qemu

CVE-2019-20382
QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd.

CVE-2019-20382
QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd.

CVE-2019-20382
QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd.
CVE-2019-20382
QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle. ...

CVE-2020-8608
In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code.

CVE-2020-8608
In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code.

CVE-2020-8608
In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code.
CVE-2020-8608
In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf ...
GHSA-gg7h-8w45-pgpg
QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd.

BDU:2021-00071
Уязвимость функции zrle_compress_data программного обеспечения для эмуляции аппаратного обеспечения различных платформ QEMU, связанная с неправильным освобождением памяти перед удалением последней ссылки, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2020:2171-1
Security update for xen

SUSE-SU-2020:2141-1
Security update for xen

RLSA-2020:1379
Important: container-tools:rhel8 security and bug fix update
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | RLSA-2020:2774 Important: virt:rhel security update | почти 5 лет назад | ||
ELSA-2020-2774 ELSA-2020-2774: virt:ol security update (IMPORTANT) | почти 5 лет назад | |||
![]() | openSUSE-SU-2020:0468-1 Security update for qemu | около 5 лет назад | ||
![]() | SUSE-SU-2020:1523-1 Security update for qemu | около 5 лет назад | ||
![]() | SUSE-SU-2020:1501-1 Security update for qemu | около 5 лет назад | ||
![]() | SUSE-SU-2020:0845-1 Security update for qemu | около 5 лет назад | ||
![]() | SUSE-SU-2020:0844-1 Security update for qemu | около 5 лет назад | ||
![]() | CVE-2019-20382 QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd. | CVSS3: 3.5 | 0% Низкий | больше 5 лет назад |
![]() | CVE-2019-20382 QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd. | CVSS3: 3.5 | 0% Низкий | почти 6 лет назад |
![]() | CVE-2019-20382 QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd. | CVSS3: 3.5 | 0% Низкий | больше 5 лет назад |
CVE-2019-20382 QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle. ... | CVSS3: 3.5 | 0% Низкий | больше 5 лет назад | |
![]() | CVE-2020-8608 In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code. | CVSS3: 5.6 | 2% Низкий | больше 5 лет назад |
![]() | CVE-2020-8608 In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code. | CVSS3: 5.6 | 2% Низкий | больше 5 лет назад |
![]() | CVE-2020-8608 In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code. | CVSS3: 5.6 | 2% Низкий | больше 5 лет назад |
CVE-2020-8608 In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf ... | CVSS3: 5.6 | 2% Низкий | больше 5 лет назад | |
GHSA-gg7h-8w45-pgpg QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd. | CVSS3: 3.5 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-00071 Уязвимость функции zrle_compress_data программного обеспечения для эмуляции аппаратного обеспечения различных платформ QEMU, связанная с неправильным освобождением памяти перед удалением последней ссылки, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 3.5 | 0% Низкий | больше 5 лет назад |
![]() | SUSE-SU-2020:2171-1 Security update for xen | 2% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:2141-1 Security update for xen | 2% Низкий | почти 5 лет назад | |
![]() | RLSA-2020:1379 Important: container-tools:rhel8 security and bug fix update | 2% Низкий | около 5 лет назад |
Уязвимостей на страницу