Page 32 of 312 results (0.008 seconds)

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Memory leak in hw/9pfs/9p-handle.c in QEMU (aka Quick Emulator) allows local privileged guest OS users to cause a denial of service (host memory consumption and possibly QEMU process crash) by leveraging a missing cleanup operation in the handle backend. Fuga de memoria en hw/9pfs/9p-handle.c en QEMU (también conocido como Quick Emulator) permite a usuarios privilegiados locales del SO huésped provocar una denegación de servicio (consumo de memoria del host y posiblemente caída del proceso QEMU) aprovechando una operación de limpieza perdida en la backend manejada. • http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=971f406b77a6eb84e0ad27dcc416b663765aee30 http://www.openwall.com/lists/oss-security/2016/12/06/11 http://www.openwall.com/lists/oss-security/2016/12/08/7 http://www.securityfocus.com/bid/94729 https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg03278.html https://security.gentoo.org/glsa/201701-49 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Memory leak in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local privileged guest OS users to cause a denial of service (host memory consumption and possibly QEMU process crash) by leveraging a missing cleanup operation in FileOperations. Fuga de memoria en hw/9pfs/9p.c en QEMU (también conocido como Quick Emulator) permite a usuarios locales privilegiados del SO huésped provocar una denegación de servicio (consumo de memoria del host y posiblemente caída de proceso QEMU) aprovechando una operación de limpieza perdida en FileOperations. • http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=702dbcc274e2ca43be20ba64c758c0ca57dab91d http://www.openwall.com/lists/oss-security/2016/12/06/11 http://www.openwall.com/lists/oss-security/2016/12/08/7 http://www.securityfocus.com/bid/94729 https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg03278.html https://security.gentoo.org/glsa/201701-49 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Quick Emulator (Qemu) built with the 'chardev' backend support is vulnerable to a use after free issue. It could occur while hotplug and unplugging the device in the guest. A guest user/process could use this flaw to crash a Qemu process on the host resulting in DoS. Quick Emulator (Qemu) construido con el soporte backend 'chardev' es vulnerable a un problema de uso después de liberación. Podría ocurrir mientras el dispositivo se conecta en caliente y se desenchufa en el huésped. • http://www.openwall.com/lists/oss-security/2016/12/09/2 http://www.securityfocus.com/bid/94827 https://security.gentoo.org/glsa/201701-49 • CWE-416: Use After Free •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Quick Emulator (Qemu) built with the Virtio GPU Device emulator support is vulnerable to an information leakage issue. It could occur while processing 'VIRTIO_GPU_CMD_GET_CAPSET' command. A guest user/process could use this flaw to leak contents of the host memory bytes. Quick Emulator (Qemu) construido con el soporte de emulador Virtio GPU Device es vulnerable a un problema de fuga de información. Podría ocurrir mientras se procesa el comando 'VIRTIO_GPU_CMD_GET_CAPSET'. • http://www.openwall.com/lists/oss-security/2016/12/08/4 http://www.securityfocus.com/bid/94761 https://security.gentoo.org/glsa/201701-49 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 10EXPL: 0

Quick Emulator (Qemu) built with the USB EHCI Emulation support is vulnerable to a memory leakage issue. It could occur while processing packet data in 'ehci_init_transfer'. A guest user/process could use this issue to leak host memory, resulting in DoS for a host. Quick Emulator (Qemu) construido con el soporte USB EHCI Emulation es vulnerable a un problema de fuga de memoria. Podría ocurrir mientras se procesan paquetes de datos en 'ehci_init_transfer'. • http://www.openwall.com/lists/oss-security/2016/12/08/5 http://www.securityfocus.com/bid/94762 https://access.redhat.com/errata/RHSA-2017:2392 https://access.redhat.com/errata/RHSA-2017:2408 https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html https://security.gentoo.org/glsa/201701-49 https://access.redhat.com/security/cve/CVE-2016-9911 https://bugzilla.redhat.com/show_bug.cgi?id=1402272 • CWE-244: Improper Clearing of Heap Memory Before Release ('Heap Inspection') CWE-772: Missing Release of Resource after Effective Lifetime •