Page 36 of 272 results (0.008 seconds)

CVSS: 6.0EPSS: 0%CPEs: 2EXPL: 0

Memory leak in the ehci_process_itd function in hw/usb/hcd-ehci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via a large number of crafted buffer page select (PG) indexes. Fuga de memoria en la función ehci_process_itd en hw/usb/hcd-ehci.c en QEMU (también conocido como Quick Emulator) permite a administradores locales del SO invitado provocar una denegación de servicio (consumo de memoria) a través de un gran número de índices de selección de página (PG) de búfer manipuladas. • http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b16c129daf0fed91febbb88de23dae8271c8898a http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html http://www.openwall.com/lists/oss-security/2016/10/07/3 http://www.openwall.com/lists/oss-security/2016/10/08/4 http://www.securityfocus.com/bid/93454 https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg06609.html • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 4.4EPSS: 0%CPEs: 2EXPL: 0

hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds access or infinite loop, and QEMU process crash) via a crafted page count for descriptor rings. hw/scsi/vmw_pvscsi.c en QEMU (también conocido como Quick Emulator) permite a administradores locales del SO invitado provocar una denegación de servicio (acceso fuera de límites o bucle infinito y caída del proceso QEMU) a través de un conteo de páginas manipuladas para anillos de descriptor. • http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=7f61f4690dd153be98900a2a508b88989e692753 http://www.openwall.com/lists/oss-security/2016/09/06/2 http://www.openwall.com/lists/oss-security/2016/09/07/1 http://www.securityfocus.com/bid/92772 https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg00050.html •

CVSS: 6.0EPSS: 0%CPEs: 2EXPL: 0

Memory leak in the v9fs_xattrcreate function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) via a large number of Txattrcreate messages with the same fid number. Fuga de memoria en la función v9fs_xattrcreate en hw/9pfs/9p.c en QEMU (también conocido como Quick Emulator) permite a administradores locales del SO invitado provocar una denegación de servicio (consumo de memoria y caída del proceso QEMU) a través de un gran número de mensajes Txattrcreate con el mismo número fid. • http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ff55e94d23ae94c8628b0115320157c763eb3e06 http://www.openwall.com/lists/oss-security/2016/10/27/15 http://www.openwall.com/lists/oss-security/2016/10/30/6 http://www.securityfocus.com/bid/93962 https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01861.html https://security.gentoo.org/glsa/201611-11 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 5.5EPSS: 0%CPEs: 26EXPL: 0

QEMU (aka Quick Emulator) built to use 'address_space_translate' to map an address to a MemoryRegionSection is vulnerable to an OOB r/w access issue. It could occur while doing pci_dma_read/write calls. Affects QEMU versions >= 1.6.0 and <= 2.3.1. A privileged user inside guest could use this flaw to crash the guest instance resulting in DoS. QEMU (también conocido como Quick Emulator) construido para usar 'address_space_translate' para asignar una dirección a una MemoryRegionSection es vulnerable a un problema de acceso OOB r/w. • http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=23820dbfc79d1c9dce090b4c555994f2bb6a69b3 http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c3c1bb99d1c11978d9ce94d1bdcf0705378c1459 http://rhn.redhat.com/errata/RHSA-2016-2670.html http://rhn.redhat.com/errata/RHSA-2016-2671.html http://rhn.redhat.com/errata/RHSA-2016-2704.html http://rhn.redhat.com/errata/RHSA-2016-2705.html http://rhn.redhat.com/errata/RHSA-2016-2706.html http://www.openwall.com/lists/oss-security/2016/03/01/1 http& • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The cpu_physical_memory_write_rom_internal function in exec.c in QEMU (aka Quick Emulator) does not properly skip MMIO regions, which allows local privileged guest users to cause a denial of service (guest crash) via unspecified vectors. La función cpu_physical_memory_write_rom_internal en exec.c en QEMU (también conocido como Quick Emulator) no omite apropiadamente las regiones MMIO, lo que permite a usuarios invitados privilegiados locales provocar una denegación de servicio (caída del huésped) a través de vectores no especificados. An out-of-bounds flaw was found in the QEMU emulator built using 'address_space_translate' to map an address to a MemoryRegionSection. The flaw could occur while doing pci_dma_read/write calls, resulting in an out-of-bounds read-write access error. A privileged user inside a guest could use this flaw to crash the guest instance (denial of service). • http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b242e0e0e2969c044a318e56f7988bbd84de1f63 http://rhn.redhat.com/errata/RHSA-2016-2670.html http://rhn.redhat.com/errata/RHSA-2016-2671.html http://rhn.redhat.com/errata/RHSA-2016-2704.html http://rhn.redhat.com/errata/RHSA-2016-2705.html http://rhn.redhat.com/errata/RHSA-2016-2706.html http://www.openwall.com/lists/oss-security/2016/03/01/1 http://www.openwall.com/lists/oss-security/2016/03/01/10 https://bugzilla. • CWE-787: Out-of-bounds Write •