Количество 18
Количество 18

CVE-2022-4144
An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use this flaw to crash the QEMU process on the host causing a denial of service condition.

CVE-2022-4144
An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use this flaw to crash the QEMU process on the host causing a denial of service condition.

CVE-2022-4144
An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use this flaw to crash the QEMU process on the host causing a denial of service condition.

CVE-2022-4144
CVE-2022-4144
An out-of-bounds read flaw was found in the QXL display device emulati ...

SUSE-SU-2023:0877-1
Security update for qemu

RLSA-2023:0099
Moderate: virt:rhel and virt-devel:rhel security and bug fix update
GHSA-rc5v-q774-439g
An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use this flaw to crash the QEMU process on the host causing a denial of service condition.
ELSA-2023-0099
ELSA-2023-0099: virt:ol and virt-devel:rhel security and bug fix update (MODERATE)

BDU:2024-02426
Уязвимость функции qxl_phys2virt() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2023:0878-1
Security update for qemu
ELSA-2023-12368
ELSA-2023-12368: qemu security update (IMPORTANT)
ELSA-2023-12342
ELSA-2023-12342: virt:kvm_utils security update (IMPORTANT)

SUSE-SU-2023:0671-1
Security update for qemu
ELSA-2023-12195
ELSA-2023-12195: virt:kvm_utils2 security update (IMPORTANT)

SUSE-SU-2023:0840-1
Security update for qemu

ROS-20240329-15
Множественные уязвимости qemu

SUSE-SU-2023:0761-1
Security update for qemu
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-4144 An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use this flaw to crash the QEMU process on the host causing a denial of service condition. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-4144 An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use this flaw to crash the QEMU process on the host causing a denial of service condition. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-4144 An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use this flaw to crash the QEMU process on the host causing a denial of service condition. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
![]() | CVSS3: 6.5 | 0% Низкий | 11 месяцев назад | |
CVE-2022-4144 An out-of-bounds read flaw was found in the QXL display device emulati ... | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2023:0877-1 Security update for qemu | 0% Низкий | около 2 лет назад | |
![]() | RLSA-2023:0099 Moderate: virt:rhel and virt-devel:rhel security and bug fix update | 0% Низкий | больше 2 лет назад | |
GHSA-rc5v-q774-439g An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use this flaw to crash the QEMU process on the host causing a denial of service condition. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
ELSA-2023-0099 ELSA-2023-0099: virt:ol and virt-devel:rhel security and bug fix update (MODERATE) | больше 2 лет назад | |||
![]() | BDU:2024-02426 Уязвимость функции qxl_phys2virt() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
![]() | SUSE-SU-2023:0878-1 Security update for qemu | около 2 лет назад | ||
ELSA-2023-12368 ELSA-2023-12368: qemu security update (IMPORTANT) | около 2 лет назад | |||
ELSA-2023-12342 ELSA-2023-12342: virt:kvm_utils security update (IMPORTANT) | около 2 лет назад | |||
![]() | SUSE-SU-2023:0671-1 Security update for qemu | больше 2 лет назад | ||
ELSA-2023-12195 ELSA-2023-12195: virt:kvm_utils2 security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2023:0840-1 Security update for qemu | больше 2 лет назад | ||
![]() | ROS-20240329-15 Множественные уязвимости qemu | CVSS3: 6.5 | около 1 года назад | |
![]() | SUSE-SU-2023:0761-1 Security update for qemu | больше 2 лет назад |
Уязвимостей на страницу