Page 22 of 382 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

hw/rdma/vmw/pvrdma_cmd.c in QEMU allows attackers to cause a denial of service (NULL pointer dereference or excessive memory allocation) in create_cq_ring or create_qp_rings. hw/rdma/vmw/pvrdma_cmd.c en QEMU permite que los atacantes provoquen una denegación de servicio (desreferencia de puntero NULL o asignación de memoria excesiva) en create_cq_ring o create_qp_rings. • http://www.openwall.com/lists/oss-security/2018/12/19/3 http://www.securityfocus.com/bid/106298 https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02823.html https://usn.ubuntu.com/3923-1 • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

hw/rdma/vmw/pvrdma_cmd.c in QEMU allows create_cq and create_qp memory leaks because errors are mishandled. hw/rdma/vmw/pvrdma_cmd.c en QEMU permite filtrados de memoria en create_cq y create_qp debido a la gestión incorrecta de los errores. • http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00038.html http://www.openwall.com/lists/oss-security/2018/12/19/4 http://www.securityfocus.com/bid/106298 https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02824.html https://usn.ubuntu.com/3923-1 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

QEMU can have an infinite loop in hw/rdma/vmw/pvrdma_dev_ring.c because return values are not checked (and -1 is mishandled). QEMU puede tener un bucle infinito en hw/rdma/vmw/pvrdma_dev_ring.c debido a que no se comprueban los valores de retorno (y -1 se gestiona de manera incorrecta). • http://www.openwall.com/lists/oss-security/2018/12/19/2 http://www.securityfocus.com/bid/106291 https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg03052.html https://usn.ubuntu.com/3923-1 • CWE-252: Unchecked Return Value CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

pvrdma_realize in hw/rdma/vmw/pvrdma_main.c in QEMU has a Memory leak after an initialisation error. pvrdma_realize en hw/rdma/vmw/pvrdma_main.c en QEMU tiene una fuga de memoria tras un error de inicialización. • http://www.openwall.com/lists/oss-security/2018/12/13/4 http://www.securityfocus.com/bid/106219 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7 https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02817.html https://usn.ubuntu.com/3923-1 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 5.3EPSS: 0%CPEs: 10EXPL: 0

A flaw was found in qemu Media Transfer Protocol (MTP). The code opening files in usb_mtp_get_object and usb_mtp_get_partial_object and directories in usb_mtp_object_readdir doesn't consider that the underlying filesystem may have changed since the time lstat(2) was called in usb_mtp_object_alloc, a classical TOCTTOU problem. An attacker with write access to the host filesystem shared with a guest can use this property to navigate the host filesystem in the context of the QEMU process and read any file the QEMU process has access to. Access to the filesystem may be local or via a network share protocol such as CIFS. Se ha detectado un error en el protocolo MTP (Media Transfer Protocol) de QEMU. • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html http://www.securityfocus.com/bid/106212 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872 https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7 https://seclists.org/bugtraq/20 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •