ghsa-h3ch-qvjw-gr8j
Vulnerability from github
Published
2022-05-24 19:03
Modified
2022-05-24 19:03
Severity ?
Details
A NULL pointer dereference flaw was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0. This issue occurs while handling the 'Information Transfer' command. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
{ "affected": [], "aliases": [ "CVE-2020-35505" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-05-28T11:15:00Z", "severity": "MODERATE" }, "details": "A NULL pointer dereference flaw was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0. This issue occurs while handling the \u0027Information Transfer\u0027 command. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "id": "GHSA-h3ch-qvjw-gr8j", "modified": "2022-05-24T19:03:38Z", "published": "2022-05-24T19:03:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35505" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1909769" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202208-27" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210713-0006" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2021/04/16/3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/04/16/3" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.