Логотип exploitDog
bind:"CVE-2020-1711" OR bind:"CVE-2019-14378" OR bind:"CVE-2019-12068"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2020-1711" OR bind:"CVE-2019-14378" OR bind:"CVE-2019-12068"

Количество 57

Количество 57

oracle-oval логотип

ELSA-2020-5576

больше 5 лет назад

ELSA-2020-5576: qemu security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1538-1

около 5 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1526-1

около 5 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1514-1

около 5 лет назад

Security update for qemu

EPSS: Низкий
ubuntu логотип

CVE-2020-1711

больше 5 лет назад

An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process, resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host.

CVSS3: 7.7
EPSS: Низкий
redhat логотип

CVE-2020-1711

больше 5 лет назад

An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process, resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host.

CVSS3: 6
EPSS: Низкий
nvd логотип

CVE-2020-1711

больше 5 лет назад

An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process, resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host.

CVSS3: 7.7
EPSS: Низкий
msrc логотип

CVE-2020-1711

почти 5 лет назад

CVSS3: 6
EPSS: Низкий
debian логотип

CVE-2020-1711

больше 5 лет назад

An out-of-bounds heap buffer access flaw was found in the way the iSCS ...

CVSS3: 7.7
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2019:2510-1

больше 5 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2019:2955-1

больше 5 лет назад

Security update for qemu

EPSS: Низкий
github логотип

GHSA-8gvc-95pj-x5r8

около 3 лет назад

An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.x.x up to and including 2.12.0 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process, resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host.

CVSS3: 6
EPSS: Низкий
fstec логотип

BDU:2020-05682

больше 5 лет назад

Уязвимость протокола iSCSI эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании

CVSS2: 6
EPSS: Низкий
rocky логотип

RLSA-2020:1358

около 5 лет назад

Important: virt:rhel security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2020-1358

около 5 лет назад

ELSA-2020-1358: virt:ol security and bug fix update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2019:2783-1

больше 5 лет назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2019:14201-1

больше 5 лет назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2019:14199-1

больше 5 лет назад

Security update for xen

EPSS: Низкий
ubuntu логотип

CVE-2019-12068

больше 5 лет назад

In QEMU 1:4.1-1, 1:2.1+dfsg-12+deb8u6, 1:2.8+dfsg-6+deb9u8, 1:3.1+dfsg-8~deb10u1, 1:3.1+dfsg-8+deb10u2, and 1:2.1+dfsg-12+deb8u12 (fixed), when executing script in lsi_execute_script(), the LSI scsi adapter emulator advances 's->dsp' index to read next opcode. This can lead to an infinite loop if the next opcode is empty. Move the existing loop exit after 10k iterations so that it covers no-op opcodes as well.

CVSS3: 3.8
EPSS: Низкий
redhat логотип

CVE-2019-12068

почти 6 лет назад

In QEMU 1:4.1-1, 1:2.1+dfsg-12+deb8u6, 1:2.8+dfsg-6+deb9u8, 1:3.1+dfsg-8~deb10u1, 1:3.1+dfsg-8+deb10u2, and 1:2.1+dfsg-12+deb8u12 (fixed), when executing script in lsi_execute_script(), the LSI scsi adapter emulator advances 's->dsp' index to read next opcode. This can lead to an infinite loop if the next opcode is empty. Move the existing loop exit after 10k iterations so that it covers no-op opcodes as well.

CVSS3: 4.3
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2020-5576

ELSA-2020-5576: qemu security update (IMPORTANT)

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1538-1

Security update for qemu

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1526-1

Security update for qemu

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1514-1

Security update for qemu

около 5 лет назад
ubuntu логотип
CVE-2020-1711

An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process, resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host.

CVSS3: 7.7
1%
Низкий
больше 5 лет назад
redhat логотип
CVE-2020-1711

An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process, resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host.

CVSS3: 6
1%
Низкий
больше 5 лет назад
nvd логотип
CVE-2020-1711

An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process, resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host.

CVSS3: 7.7
1%
Низкий
больше 5 лет назад
msrc логотип
CVSS3: 6
1%
Низкий
почти 5 лет назад
debian логотип
CVE-2020-1711

An out-of-bounds heap buffer access flaw was found in the way the iSCS ...

CVSS3: 7.7
1%
Низкий
больше 5 лет назад
suse-cvrf логотип
openSUSE-SU-2019:2510-1

Security update for qemu

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2019:2955-1

Security update for qemu

больше 5 лет назад
github логотип
GHSA-8gvc-95pj-x5r8

An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.x.x up to and including 2.12.0 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process, resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host.

CVSS3: 6
1%
Низкий
около 3 лет назад
fstec логотип
BDU:2020-05682

Уязвимость протокола iSCSI эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании

CVSS2: 6
1%
Низкий
больше 5 лет назад
rocky логотип
RLSA-2020:1358

Important: virt:rhel security and bug fix update

около 5 лет назад
oracle-oval логотип
ELSA-2020-1358

ELSA-2020-1358: virt:ol security and bug fix update (IMPORTANT)

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2019:2783-1

Security update for xen

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2019:14201-1

Security update for xen

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2019:14199-1

Security update for xen

больше 5 лет назад
ubuntu логотип
CVE-2019-12068

In QEMU 1:4.1-1, 1:2.1+dfsg-12+deb8u6, 1:2.8+dfsg-6+deb9u8, 1:3.1+dfsg-8~deb10u1, 1:3.1+dfsg-8+deb10u2, and 1:2.1+dfsg-12+deb8u12 (fixed), when executing script in lsi_execute_script(), the LSI scsi adapter emulator advances 's->dsp' index to read next opcode. This can lead to an infinite loop if the next opcode is empty. Move the existing loop exit after 10k iterations so that it covers no-op opcodes as well.

CVSS3: 3.8
0%
Низкий
больше 5 лет назад
redhat логотип
CVE-2019-12068

In QEMU 1:4.1-1, 1:2.1+dfsg-12+deb8u6, 1:2.8+dfsg-6+deb9u8, 1:3.1+dfsg-8~deb10u1, 1:3.1+dfsg-8+deb10u2, and 1:2.1+dfsg-12+deb8u12 (fixed), when executing script in lsi_execute_script(), the LSI scsi adapter emulator advances 's->dsp' index to read next opcode. This can lead to an infinite loop if the next opcode is empty. Move the existing loop exit after 10k iterations so that it covers no-op opcodes as well.

CVSS3: 4.3
0%
Низкий
почти 6 лет назад

Уязвимостей на страницу