Логотип exploitDog
bind:CVE-2020-25637
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2020-25637

Количество 20

Количество 20

ubuntu логотип

CVE-2020-25637

больше 4 лет назад

A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with limited ACL permissions could use this flaw to crash the libvirt daemon, resulting in a denial of service, or potentially escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 6.7
EPSS: Низкий
redhat логотип

CVE-2020-25637

больше 4 лет назад

A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with limited ACL permissions could use this flaw to crash the libvirt daemon, resulting in a denial of service, or potentially escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 6.4
EPSS: Низкий
nvd логотип

CVE-2020-25637

больше 4 лет назад

A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with limited ACL permissions could use this flaw to crash the libvirt daemon, resulting in a denial of service, or potentially escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 6.7
EPSS: Низкий
debian логотип

CVE-2020-25637

больше 4 лет назад

A double free memory issue was found to occur in the libvirt API, in v ...

CVSS3: 6.7
EPSS: Низкий
github логотип

GHSA-2qf3-2mv6-pggh

около 3 лет назад

A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with limited ACL permissions could use this flaw to crash the libvirt daemon, resulting in a denial of service, or potentially escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 6.7
EPSS: Низкий
oracle-oval логотип

ELSA-2020-5961

больше 4 лет назад

ELSA-2020-5961: libvirt security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2020-5040

больше 4 лет назад

ELSA-2020-5040: libvirt security and bug fix update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2021-03736

больше 4 лет назад

Уязвимость демона для управления виртуализацией Libvirt, связанная с повторным освобождением памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 6.7
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1778-1

больше 4 лет назад

Security update for libvirt

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1777-1

больше 4 лет назад

Security update for libvirt

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3143-1

больше 4 лет назад

Security update for libvirt

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3095-1

больше 4 лет назад

Security update for libvirt

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3039-1

больше 4 лет назад

Security update for libvirt

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3038-1

больше 4 лет назад

Security update for libvirt

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3037-1

больше 4 лет назад

Security update for libvirt

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2970-1

больше 4 лет назад

Security update for libvirt

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2969-1

больше 4 лет назад

Security update for libvirt

EPSS: Низкий
redos логотип

ROS-20240423-11

около 1 года назад

Уязвимость libvirt

CVSS3: 6.7
EPSS: Низкий
rocky логотип

RLSA-2021:1762

около 4 лет назад

Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-1762

около 4 лет назад

ELSA-2021-1762: virt:ol and virt-devel:rhel security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-25637

A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with limited ACL permissions could use this flaw to crash the libvirt daemon, resulting in a denial of service, or potentially escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 6.7
0%
Низкий
больше 4 лет назад
redhat логотип
CVE-2020-25637

A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with limited ACL permissions could use this flaw to crash the libvirt daemon, resulting in a denial of service, or potentially escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 6.4
0%
Низкий
больше 4 лет назад
nvd логотип
CVE-2020-25637

A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with limited ACL permissions could use this flaw to crash the libvirt daemon, resulting in a denial of service, or potentially escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 6.7
0%
Низкий
больше 4 лет назад
debian логотип
CVE-2020-25637

A double free memory issue was found to occur in the libvirt API, in v ...

CVSS3: 6.7
0%
Низкий
больше 4 лет назад
github логотип
GHSA-2qf3-2mv6-pggh

A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with limited ACL permissions could use this flaw to crash the libvirt daemon, resulting in a denial of service, or potentially escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 6.7
0%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2020-5961

ELSA-2020-5961: libvirt security update (IMPORTANT)

больше 4 лет назад
oracle-oval логотип
ELSA-2020-5040

ELSA-2020-5040: libvirt security and bug fix update (MODERATE)

больше 4 лет назад
fstec логотип
BDU:2021-03736

Уязвимость демона для управления виртуализацией Libvirt, связанная с повторным освобождением памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 6.7
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1778-1

Security update for libvirt

больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1777-1

Security update for libvirt

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3143-1

Security update for libvirt

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3095-1

Security update for libvirt

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3039-1

Security update for libvirt

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3038-1

Security update for libvirt

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3037-1

Security update for libvirt

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2970-1

Security update for libvirt

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2969-1

Security update for libvirt

больше 4 лет назад
redos логотип
ROS-20240423-11

Уязвимость libvirt

CVSS3: 6.7
0%
Низкий
около 1 года назад
rocky логотип
RLSA-2021:1762

Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update

около 4 лет назад
oracle-oval логотип
ELSA-2021-1762

ELSA-2021-1762: virt:ol and virt-devel:rhel security, bug fix, and enhancement update (MODERATE)

около 4 лет назад

Уязвимостей на страницу