Количество 36
Количество 36
GHSA-j586-x8f6-9xf2
An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVE-2021-20257
An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVE-2021-20257
An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVE-2021-20257
An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVE-2021-20257
CVE-2021-20257
An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. ...

BDU:2022-05772
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2021:14702-1
Security update for xen

SUSE-SU-2021:1252-1
Security update for xen

SUSE-SU-2021:1251-1
Security update for xen

RLSA-2021:5238
Low: virt:rhel and virt-devel:rhel security update
ELSA-2021-9335
ELSA-2021-9335: qemu security update (IMPORTANT)
ELSA-2021-5238
ELSA-2021-5238: virt:ol and virt-devel:rhel security update (LOW)

SUSE-SU-2021:1023-1
Security update for xen

SUSE-SU-2022:1375-1
Security update for xen

SUSE-SU-2021:1918-1
Security update for qemu
ELSA-2021-9638
ELSA-2021-9638: qemu security update (IMPORTANT)

SUSE-SU-2021:1947-1
Security update for qemu

SUSE-SU-2021:1895-1
Security update for qemu

SUSE-SU-2021:1894-1
Security update for qemu
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-j586-x8f6-9xf2 An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад | |
![]() | CVE-2021-20257 An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-20257 An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability. | CVSS3: 3.2 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-20257 An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
CVE-2021-20257 An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. ... | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2022-05772 Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.5 | 0% Низкий | больше 4 лет назад |
![]() | SUSE-SU-2021:14702-1 Security update for xen | около 4 лет назад | ||
![]() | SUSE-SU-2021:1252-1 Security update for xen | около 4 лет назад | ||
![]() | SUSE-SU-2021:1251-1 Security update for xen | около 4 лет назад | ||
![]() | RLSA-2021:5238 Low: virt:rhel and virt-devel:rhel security update | больше 3 лет назад | ||
ELSA-2021-9335 ELSA-2021-9335: qemu security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-5238 ELSA-2021-5238: virt:ol and virt-devel:rhel security update (LOW) | больше 3 лет назад | |||
![]() | SUSE-SU-2021:1023-1 Security update for xen | около 4 лет назад | ||
![]() | SUSE-SU-2022:1375-1 Security update for xen | около 3 лет назад | ||
![]() | SUSE-SU-2021:1918-1 Security update for qemu | около 4 лет назад | ||
ELSA-2021-9638 ELSA-2021-9638: qemu security update (IMPORTANT) | больше 3 лет назад | |||
![]() | SUSE-SU-2021:1947-1 Security update for qemu | около 4 лет назад | ||
![]() | SUSE-SU-2021:1895-1 Security update for qemu | около 4 лет назад | ||
![]() | SUSE-SU-2021:1894-1 Security update for qemu | около 4 лет назад |
Уязвимостей на страницу