Page 16 of 309 results (0.007 seconds)

CVSS: 5.3EPSS: 0%CPEs: 10EXPL: 0

A flaw was found in qemu Media Transfer Protocol (MTP). The code opening files in usb_mtp_get_object and usb_mtp_get_partial_object and directories in usb_mtp_object_readdir doesn't consider that the underlying filesystem may have changed since the time lstat(2) was called in usb_mtp_object_alloc, a classical TOCTTOU problem. An attacker with write access to the host filesystem shared with a guest can use this property to navigate the host filesystem in the context of the QEMU process and read any file the QEMU process has access to. Access to the filesystem may be local or via a network share protocol such as CIFS. Se ha detectado un error en el protocolo MTP (Media Transfer Protocol) de QEMU. • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html http://www.securityfocus.com/bid/106212 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872 https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7 https://seclists.org/bugtraq/20 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 4.7EPSS: 0%CPEs: 12EXPL: 0

v9fs_wstat in hw/9pfs/9p.c in QEMU allows guest OS users to cause a denial of service (crash) because of a race condition during file renaming. v9fs_wstat en hw/9pfs/9p.c en QEMU permite que los usuarios invitados del sistema operativo provoquen una denegación de servicio (cierre inesperado) debido a una condición de carrera durante el renombrado de los archivos. • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html http://www.openwall.com/lists/oss-security/2018/11/26/1 http://www.securityfocus.com/bid/106007 https://exchange.xforce.ibmcloud.com/vulnerabilities/153326 https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1d20398694a3b67a388d955b7a945ba4aa90a8a8 https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN https& • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

A flaw was found in qemu Media Transfer Protocol (MTP) before version 3.1.0. A path traversal in the in usb_mtp_write_data function in hw/usb/dev-mtp.c due to an improper filename sanitization. When the guest device is mounted in read-write mode, this allows to read/write arbitrary files which may lead do DoS scenario OR possibly lead to code execution on the host. Se ha descubierto un problema en versiones anteriores a la 3.1.0 de QEMU, en el protocolo MTP (Media Transfer Protocol). Un salto de directorio en la función usb_mtp_write_data en hw/usb/dev-mtp.c debido al saneamiento incorrecto de nombres de archivo. • http://www.securityfocus.com/bid/106195 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16867 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN https://usn.ubuntu.com/3923-1 https://www.openwall.com/lists/oss-security/2018/12/06/1 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 5.7EPSS: 0%CPEs: 3EXPL: 0

The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption. El subsistema Bluetooth en QEMU gestiona de manera incorrecta valores negativos para variables de longitud, lo que conduce a la corrupción de memoria. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html http://www.openwall.com/lists/oss-security/2018/11/29/1 http://www.securityfocus.com/bid/106050 https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg03570.html • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.5EPSS: 0%CPEs: 11EXPL: 0

hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome. hw/9pfs/cofile.c y hw/9pfs/9p.c en QEMU pueden modificar una ruta fid mientras un segundo hilo accede a ella, lo que conduce a, por ejemplo, un uso de memoria previamente liberada. • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html http://www.openwall.com/lists/oss-security/2018/11/20/1 https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg01139.html https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg02795.html https://seclists.org/bugtraq/2019/M • CWE-416: Use After Free •