Логотип exploitDog
bind:"CVE-2020-27821" OR bind:"CVE-2021-20221" OR bind:"CVE-2020-15469" OR bind:"CVE-2021-3409"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2020-27821" OR bind:"CVE-2021-20221" OR bind:"CVE-2020-15469" OR bind:"CVE-2021-3409"

Количество 52

Количество 52

oracle-oval логотип

ELSA-2021-9285

около 4 лет назад

ELSA-2021-9285: qemu security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9568

больше 3 лет назад

ELSA-2021-9568: virt:kvm_utils security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1242-1

около 4 лет назад

Security update for qemu

EPSS: Низкий
ubuntu логотип

CVE-2020-27821

больше 4 лет назад

A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0.

CVSS3: 6
EPSS: Низкий
redhat логотип

CVE-2020-27821

больше 4 лет назад

A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0.

CVSS3: 5.7
EPSS: Низкий
nvd логотип

CVE-2020-27821

больше 4 лет назад

A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0.

CVSS3: 6
EPSS: Низкий
msrc логотип

CVE-2020-27821

больше 4 лет назад

CVSS3: 6
EPSS: Низкий
debian логотип

CVE-2020-27821

больше 4 лет назад

A flaw was found in the memory management API of QEMU during the initi ...

CVSS3: 6
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1245-1

около 4 лет назад

Security update for qemu

EPSS: Низкий
github логотип

GHSA-7p47-wfc3-mcqv

около 3 лет назад

A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0.

CVSS3: 6
EPSS: Низкий
fstec логотип

BDU:2021-05312

больше 4 лет назад

Уязвимость API эмулятора аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1942-1

почти 4 года назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1942-1

около 4 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0600-1

около 4 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1243-1

около 4 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14774-1

почти 4 года назад

Security update for kvm

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14772-1

почти 4 года назад

Security update for kvm

EPSS: Низкий
ubuntu логотип

CVE-2021-20221

около 4 лет назад

An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU up to and including qemu 4.2.0on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area, it is not masked to be 4 bits wide. It may lead to the said issue while updating controller state fields and their subsequent processing. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.

CVSS3: 6
EPSS: Низкий
redhat логотип

CVE-2021-20221

больше 4 лет назад

An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU up to and including qemu 4.2.0on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area, it is not masked to be 4 bits wide. It may lead to the said issue while updating controller state fields and their subsequent processing. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.

CVSS3: 2.5
EPSS: Низкий
nvd логотип

CVE-2021-20221

около 4 лет назад

An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU up to and including qemu 4.2.0on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area, it is not masked to be 4 bits wide. It may lead to the said issue while updating controller state fields and their subsequent processing. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.

CVSS3: 6
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2021-9285

ELSA-2021-9285: qemu security update (IMPORTANT)

около 4 лет назад
oracle-oval логотип
ELSA-2021-9568

ELSA-2021-9568: virt:kvm_utils security update (IMPORTANT)

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:1242-1

Security update for qemu

около 4 лет назад
ubuntu логотип
CVE-2020-27821

A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0.

CVSS3: 6
0%
Низкий
больше 4 лет назад
redhat логотип
CVE-2020-27821

A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0.

CVSS3: 5.7
0%
Низкий
больше 4 лет назад
nvd логотип
CVE-2020-27821

A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0.

CVSS3: 6
0%
Низкий
больше 4 лет назад
msrc логотип
CVSS3: 6
0%
Низкий
больше 4 лет назад
debian логотип
CVE-2020-27821

A flaw was found in the memory management API of QEMU during the initi ...

CVSS3: 6
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1245-1

Security update for qemu

около 4 лет назад
github логотип
GHSA-7p47-wfc3-mcqv

A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0.

CVSS3: 6
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-05312

Уязвимость API эмулятора аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1942-1

Security update for qemu

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:1942-1

Security update for qemu

около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0600-1

Security update for qemu

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1243-1

Security update for qemu

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:14774-1

Security update for kvm

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:14772-1

Security update for kvm

почти 4 года назад
ubuntu логотип
CVE-2021-20221

An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU up to and including qemu 4.2.0on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area, it is not masked to be 4 bits wide. It may lead to the said issue while updating controller state fields and their subsequent processing. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.

CVSS3: 6
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-20221

An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU up to and including qemu 4.2.0on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area, it is not masked to be 4 bits wide. It may lead to the said issue while updating controller state fields and their subsequent processing. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.

CVSS3: 2.5
0%
Низкий
больше 4 лет назад
nvd логотип
CVE-2021-20221

An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU up to and including qemu 4.2.0on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area, it is not masked to be 4 bits wide. It may lead to the said issue while updating controller state fields and their subsequent processing. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.

CVSS3: 6
0%
Низкий
около 4 лет назад

Уязвимостей на страницу