Page 19 of 382 results (0.006 seconds)

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

libslirp 4.0.0, as used in QEMU 4.1.0, has a use-after-free in ip_reass in ip_input.c. libslirp versión 4.0.0, como es usado en QEMU versión 4.1.0, presenta un uso de la memoria previamente liberada en la función ip_reass en el archivo ip_input.c. A use-after-free issue was found in the SLiRP networking implementation of the QEMU emulator. The issue occurs in ip_reass() routine while reassembling incoming packets, if the first fragment is bigger than the m->m_dat[] buffer. A user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of service. • http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html http://www.openwall.com/lists/oss-security/2019/09/06/3 https://access.redhat.com/errata/RHSA-2020:0775 https://gitlab.freedesktop.org/slirp/libslirp/commit/c5927943 https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html https://seclists.org/bugtraq/2020/Feb/0 https://usn.ubuntu.com/4191-1 https://usn.ubuntu.com/4191-2 https://www.debian.org/security/2020/dsa-4616 https://ac • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

qemu-bridge-helper.c in QEMU 3.1 and 4.0.0 does not ensure that a network interface name (obtained from bridge.conf or a --br=bridge option) is limited to the IFNAMSIZ size, which can lead to an ACL bypass. qemu-bridge-helper.c en QEMU versión 3.1 y 4.0.0 no garantiza que un nombre de interfaz de red (obtenido de bridge.conf o una opción --br = bridge) esté limitado al tamaño de IFNAMSIZ, lo que puede llevar a una derivación de ACL. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html http://www.openwall.com/lists/oss-security/2019/07/02/2 http://www.securityfocus.com/bid/109054 https://github.com/qemu/qemu/commit/03d7712b4bcd47bfe0fe14ba2fffa87e111fa086 https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00145.html https://seclists.org/bugtraq/2019/Au •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

The QMP guest_exec command in QEMU 4.0.0 and earlier is prone to OS command injection, which allows the attacker to achieve code execution, denial of service, or information disclosure by sending a crafted QMP command to the listening server. Note: This has been disputed as a non-issue since QEMU's -qmp interface is meant to be used by trusted users. If one is able to access this interface via a tcp socket open to the internet, then it is an insecure configuration issue **EN DISPUTA** El comando QMP guest_exec en QEMU versión 4.0.0 y anteriores es propenso a la inyección de comandos del sistema operativo, lo que permite al atacante remoto lograr la ejecución de código, una denegación de servicio, o la divulgación de información mediante el envío de un comando QMP manipulado al servidor de escucha. Nota: Está siendo discutida por no ser un problema ya que la interfaz -qmp de QEMU está destinada a ser utilizada por usuarios de confianza. Si uno puede acceder a esta interfaz a través de un socket TCP abierto a Internet, entonces es un problema de configuración inseguro. • https://fakhrizulkifli.github.io/posts/2019/06/06/CVE-2019-12929 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

The QMP migrate command in QEMU version 4.0.0 and earlier is vulnerable to OS command injection, which allows the remote attacker to achieve code execution, denial of service, or information disclosure by sending a crafted QMP command to the listening server. Note: This has been disputed as a non-issue since QEMU's -qmp interface is meant to be used by trusted users. If one is able to access this interface via a tcp socket open to the internet, then it is an insecure configuration issue ** EN DISPUTA ** El comando de migración QMP en QEMU versión 4.0.0 y anteriores es vulnerable a una inyección de comandos del sistema operativo, lo que permite al atacante remoto lograr la ejecución de código, una denegación de servicio, o la divulgación de información mediante el envío de un comando QMP manipulado al servidor de escucha. Nota: Está en discusión si es esto es un problema ya que la interfaz -qmp de QEMU está destinada a ser utilizada por usuarios de confianza. Si uno puede acceder a esta interfaz a través de un socket TCP abierto a Internet, entonces es un problema de configuración inseguro. • https://fakhrizulkifli.github.io/posts/2019/06/05/CVE-2019-12928 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 1

interface_release_resource in hw/display/qxl.c in QEMU 3.1.x through 4.0.0 has a NULL pointer dereference. interface_release_resource en hw/display/qxl.c en QEMU versión 3.1.x hasta la versión 4.0.0 tiene una desreferencia en puntero NULL. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html http://www.openwall.com/lists/oss-security/2019/05/22/1 https://access.redhat.com/errata/RHBA-2019:3723 https://access.redhat.com/errata/RHSA-2019:2607 https://access.redhat.com/errata/RHSA-2019:2892 https://access.redhat.com/errata/RHSA-2019:3179 https://access.redhat.com/errata/RHSA-2019:3345 https://access.redhat.com/errata& • CWE-476: NULL Pointer Dereference •