Количество 22
Количество 22

CVE-2021-3611
A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0.

CVE-2021-3611
A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0.

CVE-2021-3611
A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0.

CVE-2021-3611
CVE-2021-3611
A stack overflow vulnerability was found in the Intel HD Audio device ...
GHSA-rj8x-cp5p-j26r
A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0.

BDU:2022-05645
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании

openSUSE-SU-2021:2442-1
Security update for qemu

SUSE-SU-2021:2442-1
Security update for qemu

RLSA-2022:7967
Moderate: qemu-kvm security, bug fix, and enhancement update
ELSA-2022-7967
ELSA-2022-7967: qemu-kvm security, bug fix, and enhancement update (MODERATE)

SUSE-SU-2021:2563-1
Security update for qemu

SUSE-SU-2021:2546-1
Security update for qemu

SUSE-SU-2021:2461-1
Security update for qemu

SUSE-SU-2021:2428-1
Security update for qemu

ROS-20240611-14
Множественные уязвимости qemu

openSUSE-SU-2021:2474-1
Security update for qemu

SUSE-SU-2021:2474-1
Security update for qemu

SUSE-SU-2021:2448-1
Security update for qemu

openSUSE-SU-2021:2591-1
Security update for qemu
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-3611 A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0. | CVSS3: 6.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2021-3611 A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0. | CVSS3: 3.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-3611 A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0. | CVSS3: 6.5 | 0% Низкий | около 3 лет назад |
![]() | CVSS3: 6.5 | 0% Низкий | 9 месяцев назад | |
CVE-2021-3611 A stack overflow vulnerability was found in the Intel HD Audio device ... | CVSS3: 6.5 | 0% Низкий | около 3 лет назад | |
GHSA-rj8x-cp5p-j26r A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0. | CVSS3: 6.5 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2022-05645 Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | около 3 лет назад |
![]() | openSUSE-SU-2021:2442-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2442-1 Security update for qemu | почти 4 года назад | ||
![]() | RLSA-2022:7967 Moderate: qemu-kvm security, bug fix, and enhancement update | больше 2 лет назад | ||
ELSA-2022-7967 ELSA-2022-7967: qemu-kvm security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
![]() | SUSE-SU-2021:2563-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2546-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2461-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2428-1 Security update for qemu | почти 4 года назад | ||
![]() | ROS-20240611-14 Множественные уязвимости qemu | CVSS3: 7.1 | около 1 года назад | |
![]() | openSUSE-SU-2021:2474-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2474-1 Security update for qemu | почти 4 года назад | ||
![]() | SUSE-SU-2021:2448-1 Security update for qemu | почти 4 года назад | ||
![]() | openSUSE-SU-2021:2591-1 Security update for qemu | почти 4 года назад |
Уязвимостей на страницу