Логотип exploitDog
bind:CVE-2021-4207
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-4207

Количество 19

Количество 19

ubuntu логотип

CVE-2021-4207

около 3 лет назад

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values `cursor->header.width` and `cursor->header.height` can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user could use this flaw to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.

CVSS3: 8.2
EPSS: Низкий
redhat логотип

CVE-2021-4207

около 3 лет назад

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values `cursor->header.width` and `cursor->header.height` can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user could use this flaw to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2021-4207

около 3 лет назад

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values `cursor->header.width` and `cursor->header.height` can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user could use this flaw to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.

CVSS3: 8.2
EPSS: Низкий
msrc логотип

CVE-2021-4207

10 месяцев назад

CVSS3: 8.2
EPSS: Низкий
debian логотип

CVE-2021-4207

около 3 лет назад

A flaw was found in the QXL display device emulation in QEMU. A double ...

CVSS3: 8.2
EPSS: Низкий
github логотип

GHSA-9p8r-v33g-4939

около 3 лет назад

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values `cursor->header.width` and `cursor->header.height` can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user could use this flaw to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.

CVSS3: 8.8
EPSS: Низкий
fstec логотип

BDU:2022-03597

около 3 лет назад

Уязвимость функции qxl_cursor() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3015-1

почти 2 года назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2254-1

почти 3 года назад

Security update for qemu

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9669

почти 3 года назад

ELSA-2022-9669: qemu security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2358-1

около 2 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2260-1

почти 3 года назад

Security update for qemu

EPSS: Низкий
rocky логотип

RLSA-2022:5821

почти 3 года назад

Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9869

больше 2 лет назад

ELSA-2022-9869: qemu-kvm security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9862

больше 2 лет назад

ELSA-2022-9862: kvm_utils2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9700

почти 3 года назад

ELSA-2022-9700: virt:kvm_utils security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-5821

почти 3 года назад

ELSA-2022-5821: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3594-1

больше 2 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3768-1

больше 2 лет назад

Security update for qemu

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-4207

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values `cursor->header.width` and `cursor->header.height` can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user could use this flaw to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.

CVSS3: 8.2
0%
Низкий
около 3 лет назад
redhat логотип
CVE-2021-4207

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values `cursor->header.width` and `cursor->header.height` can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user could use this flaw to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.

CVSS3: 7.5
0%
Низкий
около 3 лет назад
nvd логотип
CVE-2021-4207

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values `cursor->header.width` and `cursor->header.height` can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user could use this flaw to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.

CVSS3: 8.2
0%
Низкий
около 3 лет назад
msrc логотип
CVSS3: 8.2
0%
Низкий
10 месяцев назад
debian логотип
CVE-2021-4207

A flaw was found in the QXL display device emulation in QEMU. A double ...

CVSS3: 8.2
0%
Низкий
около 3 лет назад
github логотип
GHSA-9p8r-v33g-4939

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values `cursor->header.width` and `cursor->header.height` can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user could use this flaw to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.

CVSS3: 8.8
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2022-03597

Уязвимость функции qxl_cursor() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
0%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2023:3015-1

Security update for qemu

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2022:2254-1

Security update for qemu

почти 3 года назад
oracle-oval логотип
ELSA-2022-9669

ELSA-2022-9669: qemu security update (IMPORTANT)

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2023:2358-1

Security update for qemu

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:2260-1

Security update for qemu

почти 3 года назад
rocky логотип
RLSA-2022:5821

Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update

почти 3 года назад
oracle-oval логотип
ELSA-2022-9869

ELSA-2022-9869: qemu-kvm security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-9862

ELSA-2022-9862: kvm_utils2 security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-9700

ELSA-2022-9700: virt:kvm_utils security update (IMPORTANT)

почти 3 года назад
oracle-oval логотип
ELSA-2022-5821

ELSA-2022-5821: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE)

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:3594-1

Security update for qemu

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3768-1

Security update for qemu

больше 2 лет назад

Уязвимостей на страницу