QEMU 缓冲区错误漏洞

admin 2024-01-14 03:05:32 YS 来源:ZONE.CI 全球网 0 阅读模式
> QEMU 缓冲区错误漏洞

QEMU 缓冲区错误漏洞

CNNVD-ID编号 CNNVD-202001-837 CVE编号 CVE-2020-7039
发布时间 2020-01-16 更新时间 2020-11-13
漏洞类型 缓冲区错误 漏洞来源 N/A
危险等级 中危 威胁类型 远程
厂商 N/A

漏洞介绍

QEMU(Quick Emulator)是法国法布里斯-贝拉(Fabrice Bellard)软件开发者的一套模拟处理器软件。该软件具有速度快、跨平台等特点。

QEMU 4.2.0版本中的libslirp 4.1.0版本的tcp_subr.c文件的‘tcp_emu’函数存在安全漏洞,该漏洞源于程序没有正确管理内存。攻击者可利用该漏洞造成拒绝服务或可能执行任意代码。

漏洞补丁

目前厂商已发布升级了QEMU 缓冲区错误漏洞的补丁,QEMU 缓冲区错误漏洞的补丁获取链接:

参考网址

来源:gitlab.freedesktop.org

链接:https://gitlab.freedesktop.org/slirp/libslirp/commit/82ebe9c370a0e2970fb5695aa19aa5214a6a1c80

来源:gitlab.freedesktop.org

链接:https://gitlab.freedesktop.org/slirp/libslirp/commit/ce131029d6d4a405cb7d3ac6716d03e58fb4a5d9

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4616

来源:MISC

链接:https://gitlab.freedesktop.org/slirp/libslirp/commit/2655fffed7a9e765bcb4701dd876e9dab975f289

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2020/Feb/0

来源:GENTOO

链接:https://security.gentoo.org/glsa/202005-02

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/01/msg00036.html

来源:CONFIRM

链接:http://www.openwall.com/lists/oss-security/2020/01/16/2

来源:UBUNTU

链接:https://usn.ubuntu.com/4283-1/

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/01/msg00022.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0775

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0348

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0348

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1249/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157888/Red-Hat-Security-Advisory-2020-2342-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157066/Red-Hat-Security-Advisory-2020-1300-01.html

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/QEMU-buffer-overflow-via-SLiRP-tcp-emu-31350

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156803/Red-Hat-Security-Advisory-2020-0889-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0887/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158210/Red-Hat-Security-Advisory-2020-2730-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2197/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0569/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0956/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-7039

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2086/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0410/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156193/Red-Hat-Security-Advisory-2020-0348-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1191/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157153/Red-Hat-Security-Advisory-2020-1358-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1904/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157685/Gentoo-Linux-Security-Advisory-202005-02.html

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202001-837

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0