Логотип exploitDog
bind:"GHSA-39p4-wghg-36vf" OR bind:"CVE-2020-12829"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-39p4-wghg-36vf" OR bind:"CVE-2020-12829"

Количество 18

Количество 18

github логотип

GHSA-39p4-wghg-36vf

около 3 лет назад

In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_operation() in hw/display/sm501.c on the host, resulting in a denial of service.

EPSS: Низкий
ubuntu логотип

CVE-2020-12829

почти 5 лет назад

In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_operation() in hw/display/sm501.c on the host, resulting in a denial of service.

CVSS3: 3.8
EPSS: Низкий
redhat логотип

CVE-2020-12829

больше 5 лет назад

In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_operation() in hw/display/sm501.c on the host, resulting in a denial of service.

CVSS3: 3.8
EPSS: Низкий
nvd логотип

CVE-2020-12829

почти 5 лет назад

In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_operation() in hw/display/sm501.c on the host, resulting in a denial of service.

CVSS3: 3.8
EPSS: Низкий
msrc логотип

CVE-2020-12829

почти 5 лет назад

CVSS3: 3.8
EPSS: Низкий
debian логотип

CVE-2020-12829

почти 5 лет назад

In QEMU through 5.0.0, an integer overflow was found in the SM501 disp ...

CVSS3: 3.8
EPSS: Низкий
fstec логотип

BDU:2021-05135

почти 5 лет назад

Уязвимость функции sm501_2d_operation из sm501.c эмулятора аппаратного обеспечения QEMU, связанная с целочисленным переполнением значения, позволяющая нарушителю оказать воздействие на целостность данных

CVSS3: 3.8
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0600-1

около 4 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14704-1

около 4 лет назад

Security update for kvm

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1243-1

около 4 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14706-1

около 4 лет назад

Security update for kvm

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1305-1

около 4 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1242-1

около 4 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1240-1

около 4 лет назад

Security update for qemu

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9034

больше 4 лет назад

ELSA-2021-9034: qemu security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1244-1

около 4 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1241-1

около 4 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1245-1

около 4 лет назад

Security update for qemu

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-39p4-wghg-36vf

In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_operation() in hw/display/sm501.c on the host, resulting in a denial of service.

0%
Низкий
около 3 лет назад
ubuntu логотип
CVE-2020-12829

In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_operation() in hw/display/sm501.c on the host, resulting in a denial of service.

CVSS3: 3.8
0%
Низкий
почти 5 лет назад
redhat логотип
CVE-2020-12829

In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_operation() in hw/display/sm501.c on the host, resulting in a denial of service.

CVSS3: 3.8
0%
Низкий
больше 5 лет назад
nvd логотип
CVE-2020-12829

In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_operation() in hw/display/sm501.c on the host, resulting in a denial of service.

CVSS3: 3.8
0%
Низкий
почти 5 лет назад
msrc логотип
CVSS3: 3.8
0%
Низкий
почти 5 лет назад
debian логотип
CVE-2020-12829

In QEMU through 5.0.0, an integer overflow was found in the SM501 disp ...

CVSS3: 3.8
0%
Низкий
почти 5 лет назад
fstec логотип
BDU:2021-05135

Уязвимость функции sm501_2d_operation из sm501.c эмулятора аппаратного обеспечения QEMU, связанная с целочисленным переполнением значения, позволяющая нарушителю оказать воздействие на целостность данных

CVSS3: 3.8
0%
Низкий
почти 5 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0600-1

Security update for qemu

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:14704-1

Security update for kvm

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1243-1

Security update for qemu

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:14706-1

Security update for kvm

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1305-1

Security update for qemu

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1242-1

Security update for qemu

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1240-1

Security update for qemu

около 4 лет назад
oracle-oval логотип
ELSA-2021-9034

ELSA-2021-9034: qemu security update (IMPORTANT)

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1244-1

Security update for qemu

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1241-1

Security update for qemu

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1245-1

Security update for qemu

около 4 лет назад

Уязвимостей на страницу