Page 2 of 298 results (0.009 seconds)

CVSS: 7.8EPSS: 1%CPEs: 25EXPL: 0

05 Aug 2024 — A flaw was found in the QEMU NBD Server. This vulnerability allows a denial of service (DoS) attack via improper synchronization during socket closure when a client keeps a socket open as the server is taken offline. Red Hat OpenShift Container Platform release 4.16.25 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include bypass and denial of service vulnerabilities. • https://access.redhat.com/security/cve/CVE-2024-7409 • CWE-662: Improper Synchronization •

CVSS: 7.4EPSS: 0%CPEs: 11EXPL: 0

05 Aug 2024 — A flaw was found in libnbd. The client did not always correctly verify the NBD server's certificate when using TLS to connect to an NBD server. This issue allows a man-in-the-middle attack on NBD traffic. An update for libnbd is now available for Red Hat Enterprise Linux 9.4 Extended Update Support. • https://access.redhat.com/security/cve/CVE-2024-7383 • CWE-295: Improper Certificate Validation •

CVSS: 7.8EPSS: 0%CPEs: 31EXPL: 0

02 Jul 2024 — A flaw was found in the QEMU disk image utility (qemu-img) 'info' command. A specially crafted image file containing a `json:{}` value describing block devices in QMP could cause the qemu-img process on the host to consume large amounts of memory or CPU time, leading to denial of service or read/write to an existing external file. Se encontró una falla en el comando 'info' de la utilidad de imagen de disco QEMU (qemu-img). Un archivo de imagen especialmente manipulado que contenga un valor `json:{}` que des... • http://www.openwall.com/lists/oss-security/2024/07/23/2 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

10 May 2024 — A flaw was found in the QEMU Virtio PCI Bindings (hw/virtio/virtio-pci.c). An improper release and use of the irqfd for vector 0 during the boot process leads to a guest triggerable crash via vhost_net_stop(). This flaw allows a malicious guest to crash the QEMU process on the host. Se encontró una falla en los enlaces QEMU Virtio PCI (hw/virtio/virtio-pci.c). Una liberación y un uso inadecuados del irqfd para el vector 0 durante el proceso de arranque provocan un fallo desencadenable por el invitado a trav... • https://access.redhat.com/security/cve/CVE-2024-4693 • CWE-672: Operation on a Resource after Expiration or Release •

CVSS: 8.3EPSS: 0%CPEs: 44EXPL: 0

09 May 2024 — A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks. Se encontró una falla en la librería github.com/containers/image. Esta falla permite a los atacantes activar accesos inesperados al registro autenticado en nombre de un usuario víctima, lo que provoca agotamiento de recursos, path traversal local y otros ataques. Red Hat ... • https://access.redhat.com/errata/RHSA-2024:0045 • CWE-354: Improper Validation of Integrity Check Value •

CVSS: 6.2EPSS: 0%CPEs: 16EXPL: 0

08 May 2024 — A race condition leading to a stack use-after-free flaw was found in libvirt. Due to a bad assumption in the virNetClientIOEventLoop() method, the `data` pointer to a stack-allocated virNetClientIOEventData structure ended up being used in the virNetClientIOEventFD callback while the data pointer's stack frame was concurrently being "freed" when returning from virNetClientIOEventLoop(). The 'virtproxyd' daemon can be used to trigger requests. If libvirt is configured with fine-grained access control, this i... • https://access.redhat.com/errata/RHSA-2024:4351 • CWE-416: Use After Free •

CVSS: 8.2EPSS: 0%CPEs: 23EXPL: 1

09 Apr 2024 — A double free vulnerability was found in QEMU virtio devices (virtio-gpu, virtio-serial-bus, virtio-crypto), where the mem_reentrancy_guard flag insufficiently protects against DMA reentrancy issues. This issue could allow a malicious privileged guest user to crash the QEMU process on the host, resulting in a denial of service or allow arbitrary code execution within the context of the QEMU process on the host. Se encontró una doble vulnerabilidad gratuita en los dispositivos QEMU virtio (virtio-gpu, virtio... • https://github.com/Toxich4/CVE-2024-34469 • CWE-415: Double Free •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

03 Apr 2024 — A NULL pointer dereference flaw was found in KubeVirt. This flaw allows an attacker who has access to a virtual machine guest on a node with DownwardMetrics enabled to cause a denial of service by issuing a high number of calls to vm-dump-metrics --virtio and then deleting the virtual machine. Se encontró una falla de desreferencia de puntero NULL en KubeVirt. Esta falla permite que un atacante que tiene acceso a una máquina virtual invitada en un nodo con DownwardMetrics habilitado provoque una denegación ... • https://access.redhat.com/security/cve/CVE-2024-31420 • CWE-476: NULL Pointer Dereference •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

03 Apr 2024 — An information disclosure flaw was found in OpenShift Virtualization. The DownwardMetrics feature was introduced to expose host metrics to virtual machine guests and is enabled by default. This issue could expose limited host metrics of a node to any guest in any namespace without being explicitly enabled by an administrator. Se encontró una falla de divulgación de información en OpenShift Virtualization. La función DownwardMetrics se introdujo para exponer las métricas del host a las máquinas virtuales inv... • https://access.redhat.com/security/cve/CVE-2024-31419 • CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere •

CVSS: 6.2EPSS: 0%CPEs: 24EXPL: 0

21 Mar 2024 — A flaw was found in the RPC library APIs of libvirt. The RPC server deserialization code allocates memory for arrays before the non-negative length check is performed by the C API entry points. Passing a negative length to the g_new0 function results in a crash due to the negative length being treated as a huge positive number. This flaw allows a local, unprivileged user to perform a denial of service attack by causing the libvirt daemon to crash. Se encontró una falla en las API de la librería RPC de libvi... • https://access.redhat.com/errata/RHSA-2024:2560 • CWE-789: Memory Allocation with Excessive Size Value •