Количество 28
Количество 28
ELSA-2021-0347
ELSA-2021-0347: qemu-kvm security and bug fix update (MODERATE)

CVE-2020-13765
rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation.

CVE-2020-13765
rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation.

CVE-2020-13765
rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation.
CVE-2020-13765
rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate ...

CVE-2020-16092
In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in net_tx_pkt_add_raw_fragment in hw/net/net_tx_pkt.c.

CVE-2020-16092
In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in net_tx_pkt_add_raw_fragment in hw/net/net_tx_pkt.c.

CVE-2020-16092
In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in net_tx_pkt_add_raw_fragment in hw/net/net_tx_pkt.c.

CVE-2020-16092
CVE-2020-16092
In QEMU through 5.0.0, an assertion failure can occur in the network p ...

SUSE-SU-2021:1305-1
Security update for qemu

SUSE-SU-2021:1240-1
Security update for qemu

SUSE-SU-2021:1244-1
Security update for qemu

SUSE-SU-2021:1241-1
Security update for qemu

SUSE-SU-2021:1245-1
Security update for qemu
GHSA-pf9q-2ff3-67r4
rom_copy() in hw/core/loader.c in QEMU 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation.

BDU:2021-01327
Уязвимость функции rom_copy из hw/core/loader.c эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
GHSA-ffj7-8wcx-cprg
In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in net_tx_pkt_add_raw_fragment in hw/net/net_tx_pkt.c.

BDU:2021-00073
Уязвимость функции net_tx_pkt_add_raw_fragment из hw/net/net_tx_pkt.c эмулятора аппаратного обеспечения QEMU, связанная с недостатком использования функции assert(), позволяющая нарушителю вызвать отказ в обслуживании

openSUSE-SU-2020:1664-1
Security update for qemu
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
ELSA-2021-0347 ELSA-2021-0347: qemu-kvm security and bug fix update (MODERATE) | больше 4 лет назад | |||
![]() | CVE-2020-13765 rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation. | CVSS3: 5.6 | 1% Низкий | около 5 лет назад |
![]() | CVE-2020-13765 rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation. | CVSS3: 5.6 | 1% Низкий | около 5 лет назад |
![]() | CVE-2020-13765 rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation. | CVSS3: 5.6 | 1% Низкий | около 5 лет назад |
CVE-2020-13765 rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate ... | CVSS3: 5.6 | 1% Низкий | около 5 лет назад | |
![]() | CVE-2020-16092 In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in net_tx_pkt_add_raw_fragment in hw/net/net_tx_pkt.c. | CVSS3: 3.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-16092 In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in net_tx_pkt_add_raw_fragment in hw/net/net_tx_pkt.c. | CVSS3: 3.8 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-16092 In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in net_tx_pkt_add_raw_fragment in hw/net/net_tx_pkt.c. | CVSS3: 3.8 | 0% Низкий | почти 5 лет назад |
![]() | CVSS3: 3.8 | 0% Низкий | почти 5 лет назад | |
CVE-2020-16092 In QEMU through 5.0.0, an assertion failure can occur in the network p ... | CVSS3: 3.8 | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2021:1305-1 Security update for qemu | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1240-1 Security update for qemu | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1244-1 Security update for qemu | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1241-1 Security update for qemu | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1245-1 Security update for qemu | больше 4 лет назад | ||
GHSA-pf9q-2ff3-67r4 rom_copy() in hw/core/loader.c in QEMU 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation. | CVSS3: 5.6 | 1% Низкий | около 3 лет назад | |
![]() | BDU:2021-01327 Уязвимость функции rom_copy из hw/core/loader.c эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 7.3 | 1% Низкий | около 5 лет назад |
GHSA-ffj7-8wcx-cprg In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in net_tx_pkt_add_raw_fragment in hw/net/net_tx_pkt.c. | CVSS3: 3.8 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-00073 Уязвимость функции net_tx_pkt_add_raw_fragment из hw/net/net_tx_pkt.c эмулятора аппаратного обеспечения QEMU, связанная с недостатком использования функции assert(), позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.3 | 0% Низкий | почти 5 лет назад |
![]() | openSUSE-SU-2020:1664-1 Security update for qemu | почти 5 лет назад |
Уязвимостей на страницу