qemu is vulnerable to denial of service (DoS). The vulnerability exists as vnc has memory leakage upon disconnect.
Vendor | Product | Version | CPE |
---|---|---|---|
kvm_group | qemu-kvm | 2.12.0_18.el7_6.5 | cpe:2.3:a:kvm_group:qemu-kvm:2.12.0_18.el7_6.5:*:*:*:*:*:*:* |
kvm_group | qemu-kvm | 2.9.0_10.el7 | cpe:2.3:a:kvm_group:qemu-kvm:2.9.0_10.el7:*:*:*:*:*:*:* |
kvm_group | qemu-kvm | 2.6.0_28.el7_3.9 | cpe:2.3:a:kvm_group:qemu-kvm:2.6.0_28.el7_3.9:*:*:*:*:*:*:* |
kvm_group | qemu-kvm | 2.6.0_27.el7 | cpe:2.3:a:kvm_group:qemu-kvm:2.6.0_27.el7:*:*:*:*:*:*:* |
kvm_group | qemu-kvm | 2.12.0_18.el7_6.4 | cpe:2.3:a:kvm_group:qemu-kvm:2.12.0_18.el7_6.4:*:*:*:*:*:*:* |
kvm_group | qemu-kvm | 2.6.0_28.el7_3.17 | cpe:2.3:a:kvm_group:qemu-kvm:2.6.0_28.el7_3.17:*:*:*:*:*:*:* |
kvm_group | qemu-kvm | 2.1.2_23.el7 | cpe:2.3:a:kvm_group:qemu-kvm:2.1.2_23.el7:*:*:*:*:*:*:* |
kvm_group | qemu-kvm | 2.10.0_21.el7_5.4 | cpe:2.3:a:kvm_group:qemu-kvm:2.10.0_21.el7_5.4:*:*:*:*:*:*:* |
kvm_group | qemu-kvm | 1.5.3_60.el7_0.7 | cpe:2.3:a:kvm_group:qemu-kvm:1.5.3_60.el7_0.7:*:*:*:*:*:*:* |
kvm_group | qemu-kvm | 2.9.0_16.el7_4.5 | cpe:2.3:a:kvm_group:qemu-kvm:2.9.0_16.el7_4.5:*:*:*:*:*:*:* |
lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
www.openwall.com/lists/oss-security/2020/03/05/1
access.redhat.com/errata/RHSA-2020:3267
access.redhat.com/security/updates/classification/#low
git.qemu.org/?p=qemu.git;a=commit;h=6bf21f3d83e95bcc4ba35a7a07cc6655e8b010b0
lists.debian.org/debian-lts-announce/2020/07/msg00020.html
usn.ubuntu.com/4372-1/
www.debian.org/security/2020/dsa-4665