Page 27 of 401 results (0.015 seconds)

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

A flaw was found in qemu Media Transfer Protocol (MTP) before version 3.1.0. A path traversal in the in usb_mtp_write_data function in hw/usb/dev-mtp.c due to an improper filename sanitization. When the guest device is mounted in read-write mode, this allows to read/write arbitrary files which may lead do DoS scenario OR possibly lead to code execution on the host. Se ha descubierto un problema en versiones anteriores a la 3.1.0 de QEMU, en el protocolo MTP (Media Transfer Protocol). Un salto de directorio en la función usb_mtp_write_data en hw/usb/dev-mtp.c debido al saneamiento incorrecto de nombres de archivo. • http://www.securityfocus.com/bid/106195 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16867 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN https://usn.ubuntu.com/3923-1 https://www.openwall.com/lists/oss-security/2018/12/06/1 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 5.7EPSS: 0%CPEs: 3EXPL: 0

The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption. El subsistema Bluetooth en QEMU gestiona de manera incorrecta valores negativos para variables de longitud, lo que conduce a la corrupción de memoria. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html http://www.openwall.com/lists/oss-security/2018/11/29/1 http://www.securityfocus.com/bid/106050 https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg03570.html • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

In Qemu 3.0.0, lsi_do_msgin in hw/scsi/lsi53c895a.c allows out-of-bounds access by triggering an invalid msg_len value. En Qemu 3.0.0, lsi_do_msgin en hw/scsi/lsi53c895a.c permite el acceso fuera de límites desencadenando un valor msg_len inválido. • http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00028.html http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00043.html http://www.openwall.com/lists/oss-security/2018/11/01/1 https://lists.debian.org/debian-lts-announce/2019/05/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LQIBTGNRDQEXGAAYHE4JIWFAYFNHZ6QP https://lists.gnu.org/archive/html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 11EXPL: 0

hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome. hw/9pfs/cofile.c y hw/9pfs/9p.c en QEMU pueden modificar una ruta fid mientras un segundo hilo accede a ella, lo que conduce a, por ejemplo, un uso de memoria previamente liberada. • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html http://www.openwall.com/lists/oss-security/2018/11/20/1 https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg01139.html https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg02795.html https://seclists.org/bugtraq/2019/M • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

The pnv_lpc_do_eccb function in hw/ppc/pnv_lpc.c in Qemu before 3.1 allows out-of-bounds write or read access to PowerNV memory. La función pnv_lpc_do_eccb en hw/ppc/pnv_lpc.c en Qemu en versiones anteriores a la 3.1 permite el acceso de escritura o lectura fuera de límites a la memoria PowerNV. • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html http://www.openwall.com/lists/oss-security/2018/11/06/6 http://www.securityfocus.com/bid/105920 https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg00446.html https://seclists.org/bugtraq/2019/May/76 https://usn.ubuntu.com/3826-1 https://www.debian.org/security/2019/dsa-4454 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •