ghsa-qxm2-g26p-5vjg
Vulnerability from github
Published
2022-05-17 04:21
Modified
2022-05-17 04:21
Details
vmstate_xhci_event in hw/usb/hcd-xhci.c in QEMU 1.6.0 does not terminate the list with the VMSTATE_END_OF_LIST macro, which allows attackers to cause a denial of service (out-of-bounds access, infinite loop, and memory corruption) and possibly gain privileges via unspecified vectors.
{ "affected": [], "aliases": [ "CVE-2014-5263" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-08-26T14:55:00Z", "severity": "MODERATE" }, "details": "vmstate_xhci_event in hw/usb/hcd-xhci.c in QEMU 1.6.0 does not terminate the list with the VMSTATE_END_OF_LIST macro, which allows attackers to cause a denial of service (out-of-bounds access, infinite loop, and memory corruption) and possibly gain privileges via unspecified vectors.", "id": "GHSA-qxm2-g26p-5vjg", "modified": "2022-05-17T04:21:28Z", "published": "2022-05-17T04:21:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-5263" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1126543" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=3afca1d6d413592c2b78cf28f52fa24a586d8f56" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2014/08/04/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2014/08/16/1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2409-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.