Page 20 of 365 results (0.008 seconds)

CVSS: 5.7EPSS: 0%CPEs: 3EXPL: 0

The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption. El subsistema Bluetooth en QEMU gestiona de manera incorrecta valores negativos para variables de longitud, lo que conduce a la corrupción de memoria. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html http://www.openwall.com/lists/oss-security/2018/11/29/1 http://www.securityfocus.com/bid/106050 https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg03570.html • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

In Qemu 3.0.0, lsi_do_msgin in hw/scsi/lsi53c895a.c allows out-of-bounds access by triggering an invalid msg_len value. En Qemu 3.0.0, lsi_do_msgin en hw/scsi/lsi53c895a.c permite el acceso fuera de límites desencadenando un valor msg_len inválido. • http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00028.html http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00043.html http://www.openwall.com/lists/oss-security/2018/11/01/1 https://lists.debian.org/debian-lts-announce/2019/05/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LQIBTGNRDQEXGAAYHE4JIWFAYFNHZ6QP https://lists.gnu.org/archive/html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 11EXPL: 0

hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome. hw/9pfs/cofile.c y hw/9pfs/9p.c en QEMU pueden modificar una ruta fid mientras un segundo hilo accede a ella, lo que conduce a, por ejemplo, un uso de memoria previamente liberada. • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html http://www.openwall.com/lists/oss-security/2018/11/20/1 https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg01139.html https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg02795.html https://seclists.org/bugtraq/2019/M • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

The pnv_lpc_do_eccb function in hw/ppc/pnv_lpc.c in Qemu before 3.1 allows out-of-bounds write or read access to PowerNV memory. La función pnv_lpc_do_eccb en hw/ppc/pnv_lpc.c en Qemu en versiones anteriores a la 3.1 permite el acceso de escritura o lectura fuera de límites a la memoria PowerNV. • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html http://www.openwall.com/lists/oss-security/2018/11/06/6 http://www.securityfocus.com/bid/105920 https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg00446.html https://seclists.org/bugtraq/2019/May/76 https://usn.ubuntu.com/3826-1 https://www.debian.org/security/2019/dsa-4454 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

An OOB heap buffer r/w access issue was found in the NVM Express Controller emulation in QEMU. It could occur in nvme_cmb_ops routines in nvme device. A guest user/process could use this flaw to crash the QEMU process resulting in DoS or potentially run arbitrary code with privileges of the QEMU process. Se ha encontrado un problema de acceso fuera de límites al búfer de memoria dinámica (heap) r/w en la emulación NVM Express Controller en QEMU. Podría ocurrir en las rutinas nvme_cmb_ops en el dispositivo nvme. • http://www.securityfocus.com/bid/105866 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16847 https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg00200.html https://usn.ubuntu.com/3826-1 https://www.openwall.com/lists/oss-security/2018/11/02/1 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •