exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

CVE-2020-14364

Status Candidate

Overview

An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user to crash the QEMU process, resulting in a denial of service, or the potential execution of arbitrary code with the privileges of the QEMU process on the host.

Related Files

Ubuntu Security Notice USN-4467-2
Posted Feb 2, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4467-2 - USN-4467-1 fixed several vulnerabilities in QEMU. This update provides the corresponding update for Ubuntu 14.04 ESM. It was discovered that the QEMU SD memory card implementation incorrectly handled certain memory operations. An attacker inside a guest could possibly use this issue to cause QEMU to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-13253, CVE-2020-13361, CVE-2020-13362, CVE-2020-13659, CVE-2020-13754, CVE-2020-14364
SHA-256 | 0868d01ddebed6397076e880f2702ccc2a97012fa237ddbde4531198d57bcbee
Gentoo Linux Security Advisory 202011-09
Posted Nov 11, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202011-9 - Multiple vulnerabilities have been found in QEMU, the worst of which could result in the arbitrary execution of code. Versions less than 5.1.0-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-10717, CVE-2020-10761, CVE-2020-13253, CVE-2020-13361, CVE-2020-13362, CVE-2020-13659, CVE-2020-13754, CVE-2020-13791, CVE-2020-13800, CVE-2020-14364
SHA-256 | 5d95ad52fc75012ed91b82e53b3043a7867fe90adef97e5fe61a56d75c7075b6
Red Hat Security Advisory 2020-4290-01
Posted Oct 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4290-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-14364, CVE-2020-1983
SHA-256 | 634528d37f5b388b74c77a007a51db83c3747d3bf6d3beaada139cba85579cd1
Red Hat Security Advisory 2020-4291-01
Posted Oct 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4291-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | cf04bb9bfcf2d01d5987c87dfe4ae38f29f563e8b82a5c1f97198d98363d3077
Red Hat Security Advisory 2020-4056-01
Posted Oct 8, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4056-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 825f1300e8c32eabb2affee5dc408ebc13c5a03955558711d37c563cb00a442e
Red Hat Security Advisory 2020-4176-01
Posted Oct 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4176-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | bb8b36a7c39b7350325c2b8a95593bd25725c17becfa76559fb6cf1c21f12cc4
Red Hat Security Advisory 2020-4172-01
Posted Oct 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4172-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14364
SHA-256 | a29c0d6d2c6b0d02645acb4907ddead0576c0147d5e8f6943debebb31c9278b4
Red Hat Security Advisory 2020-4167-01
Posted Oct 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4167-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2019-20382, CVE-2020-14364
SHA-256 | 5510d06dfab09d9c352ee681cc67eb6b0acf5a015566e42dd1ad0ac9d37e06a2
Red Hat Security Advisory 2020-4162-01
Posted Oct 2, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4162-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 59e3e15ebbb5e0e63993331beff22ce1d413e39d2794afbb1994f1c67a5104c2
Red Hat Security Advisory 2020-4115-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4115-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14364
SHA-256 | ef009eb847fe892d2d50e7ad290122b9d17bf50303a38ccb2504c9dc6e2918cd
Red Hat Security Advisory 2020-4111-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4111-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | cd39c2f60d162d01a039b7d8cdda054f23aadeb8dcfb96e66ef700a1ecbb834f
Red Hat Security Advisory 2020-4079-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4079-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364, CVE-2020-1983
SHA-256 | a83d4415a0665813688624904ea6ec62535b2e1c2928de36f229e59dc2d1c097
Gentoo Linux Security Advisory 202009-14
Posted Sep 30, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202009-14 - A buffer overflow in Xen might allow remote attacker(s) to execute arbitrary code. Versions less than 4.13.1-r3 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2020-14364
SHA-256 | 64ed126575bc6e2536457095537752f33bddec786cdcd645d5ffc6ff20726054
Red Hat Security Advisory 2020-4078-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4078-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | f240482ee9550d1620e5cedfb813b8307d58715fcd9b7e04a765244a9a7fcfd7
Red Hat Security Advisory 2020-4053-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4053-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 9c3ba0634cd303da74284f6012f2ff20f132efcaa564bfe8159173bf6bdcacab
Red Hat Security Advisory 2020-4052-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4052-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 5879c58a315f79727db66564c97bd229a8c6135d02f6485d0062560ae1ffdf06
Red Hat Security Advisory 2020-4059-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4059-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include information leakage and out of bounds read vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-10756, CVE-2020-14364
SHA-256 | bb7e50754ef13c63d0d79784da94ea537924e0c05444587fe255ffe2b9a39eb7
Red Hat Security Advisory 2020-4047-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4047-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 6e03753668b59c2fd6efddbe367fc7d6ed1f890a00a0ab85094a2fb9526aa472
Red Hat Security Advisory 2020-4051-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4051-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 81e50fd243a5527daa74fa67a26fdbdaead211e50bc5fb3b478621dc193a4cf3
Red Hat Security Advisory 2020-4050-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4050-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 36c20c0186d0f1747a648f97dc0878abbebc3f44770fa0dc5d56d3da32daa11d
Red Hat Security Advisory 2020-4049-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4049-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 7a68c4853f9749ddce3f5e9e5f1c62b8ed08644b3dd3b70f2c72551e5548acf7
Red Hat Security Advisory 2020-4048-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4048-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | b477c1481b6cd1a44cf4ab23f65c4a25455ce7c97bc3859bd20d47d5f171d107
Red Hat Security Advisory 2020-4055-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4055-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | f213a8b90f7f75cddbade1b919a20856fd33b2334cae04e2a29708e505e4eeb9
Red Hat Security Advisory 2020-4058-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4058-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 08b427a0be090fc0d0291ec3ec0ca9789443a06d575ba16f1351301624f50c16
Red Hat Security Advisory 2020-4054-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4054-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 181d4af2ff5d4650088bf1fafcf34543c338ae29a8e9e5d228844bb68d843e99
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close