Page 65 of 342 results (0.012 seconds)

CVSS: 3.7EPSS: 0%CPEs: 57EXPL: 0

The change_process_uid function in os-posix.c in Qemu 0.14.0 and earlier does not properly drop group privileges when the -runas option is used, which allows local guest users to access restricted files on the host. La función change_process_uid en os-posix.c en Qemu v0.14.0 y anteriores no "suelta" correctamente los privilegios de grupo cuando se usa la opción -runas, lo que permite acceder a archivos restringidos en el host a usuarios locales invitados. • http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081972.html http://lists.opensuse.org/opensuse-updates/2012-02/msg00009.html http://rhn.redhat.com/errata/RHSA-2011-1531.html http://secunia.com/advisories/45187 http://secunia.com/advisories/45188 http://secunia.com/advisories/45419 http://secunia.com/advisories/47157 http://secunia.com/advisories/47992 http://ubuntu.com/usn/usn-1177-1 http://www.openwall.com/lists/oss-security/2011/07/12/15 http:/&# • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.4EPSS: 0%CPEs: 60EXPL: 0

Buffer overflow in the virtio subsystem in qemu-kvm 0.14.0 and earlier allows privileged guest users to cause a denial of service (guest crash) or gain privileges via a crafted indirect descriptor related to "virtqueue in and out requests." Desbordamiento de búfer en el subsistema de virtio en qemu-kvm v0.14.0 y anteriores permite causar una denegación de servicio u obtener privilegios a los usuarios privilegiados invitados a través de un descriptor indirecto debidamente modificado relacionado con "virtqueue dentro y fuera de las solicitudes." • http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00007.html http://rhn.redhat.com/errata/RHSA-2011-0919.html http://secunia.com/advisories/45158 http://secunia.com/advisories/45170 http://secunia.com/advisories/45187 http://secunia.com/advisories/45188 http://secunia.com/advisories/45301 http://secunia.com/advisories/45354 http://ubuntu.com/usn/usn-1165-1 http://www.osvdb.org/74751 https://bugzilla.redhat.com/show_bug.cgi?id=713589 https://hermes.o • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.4EPSS: 0%CPEs: 74EXPL: 0

The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest crash) and possibly execute arbitrary code by sending a crafted value to the 0xae08 (PCI_EJ_BASE) I/O port, which leads to a use-after-free related to "active qemu timers." La función pciej_write en hw/acpi_piix4.c en la emulación de PIIX4 Power Management en qemu-kvm no comprueba si un dispositivo es conectable en caliente antes de desconectar el puente PCI-ISA, lo que permite causar una denegación de servicio y posiblemente ejecutar código de su elección a los usuarios privilegiados invitados mediante el envío de un valor específico al puerto I/O 0xae08 (PCI_EJ_BASE), lo que provoca a un uso después de liberación relacionado con "temporizadores qemu activos". • http://blog.nelhage.com/2011/08/breaking-out-of-kvm http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commit%3Bh=505597e4476a6bc219d0ec1362b760d71cb4fdca http://lists.nongnu.org/archive/html/qemu-devel/2011-05/msg01810.html http://lists.opensuse.org/opensuse-updates/2011-05/msg00043.html http://rhn.redhat.com/errata/RHSA-2011-0534.html http://secunia.com/advisories/44393 http://secunia.com/advisories/44458 http://secunia.com/advisories/44648 http://secunia.com/advisories/44658 • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 0

Multiple heap-based buffer overflows in the virtio-blk driver (hw/virtio-blk.c) in qemu-kvm 0.14.0 allow local guest users to cause a denial of service (guest crash) and possibly gain privileges via a (1) write request to the virtio_blk_handle_write function or (2) read request to the virtio_blk_handle_read function that is not properly aligned. Múltiples desbordamientos de bufer basado en memoria dinámica en el controlador virtio-BLK (hw/virtio-blk.c) en qemu-kvm v0.14.0 permiten causar una denegación de servicio y posiblemente obtener privilegios a los usuarios locales invitados a través de (1) una petición de escritura a la función virtio_blk_handle_write o (2) una solicitud de lectura a la función virtio_blk_handle_read que no está correctamente alineada. • http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commitdiff%3Bh=52c050236eaa4f0b5e1d160cd66dc18106445c4d http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081972.html http://lists.gnu.org/archive/html/qemu-devel/2011-03/msg03015.html http://lists.gnu.org/archive/html/qemu-devel/2011-03/msg03019.html http://lists.opensuse.org/opensuse-updates/2011-05/msg00043.html http://rhn.redhat.com/errata/RHSA-2011-0534.html http://secunia.com/advisories/44132 http://secunia.com&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 4.3EPSS: 1%CPEs: 17EXPL: 0

qemu-kvm before 0.11.0 disables VNC authentication when the password is cleared, which allows remote attackers to bypass authentication and establish VNC sessions. qemu-kvm antes de v0.11.0 deshabilita la autenticación VNC cuando la contraseña es eliminada, lo que permite a atacantes remotos eludir la autenticación y establecer sesiones VNC. • http://rhn.redhat.com/errata/RHSA-2011-0345.html http://secunia.com/advisories/42830 http://secunia.com/advisories/43272 http://secunia.com/advisories/43733 http://secunia.com/advisories/44393 http://ubuntu.com/usn/usn-1063-1 http://www.openwall.com/lists/oss-security/2011/01/10/3 http://www.openwall.com/lists/oss-security/2011/01/11/1 http://www.openwall.com/lists/oss-security/2011/01/12/2 http://www.osvdb.org/70992 https://bugs.launchpad.net • CWE-287: Improper Authentication •