CVE-2020-27821 - log back

CVE-2020-27821 edited at 01 Feb 2021 22:45:11
References
https://www.openwall.com/lists/oss-security/2020/12/16/6
https://bugzilla.redhat.com/show_bug.cgi?id=1902651
- https://git.qemu.org/?p=qemu.git;a=commit;h=4bfb024bc76973d40a359476dc0291f46e435442
+ https://git.qemu.org/?p=qemu.git;a=commitdiff;h=4bfb024bc76973d40a359476dc0291f46e435442
CVE-2020-27821 edited at 16 Dec 2020 22:02:51
References
+ https://www.openwall.com/lists/oss-security/2020/12/16/6
https://bugzilla.redhat.com/show_bug.cgi?id=1902651
- https://bugzilla.redhat.com/show_bug.cgi?id=1902651#c6
+ https://git.qemu.org/?p=qemu.git;a=commit;h=4bfb024bc76973d40a359476dc0291f46e435442
CVE-2020-27821 edited at 06 Dec 2020 17:40:24
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Local
Type
- Unknown
+ Denial of service
Description
+ A heap buffer overflow was found in the Message Signaled Interrupt (MSI-X) device support of QEMU. The overflow could occur due to an out-of-bounds write of the MSIX table while performing MSI-X mmio operations in msix_table_mmio_write(). A guest user may exploit this flaw to crash the QEMU process on the host, resulting in a denial of service condition.
References
+ https://bugzilla.redhat.com/show_bug.cgi?id=1902651
+ https://bugzilla.redhat.com/show_bug.cgi?id=1902651#c6
CVE-2020-27821 created at 06 Dec 2020 17:39:44
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
References
Notes