summaryrefslogtreecommitdiffstats
path: root/oe-init-build-env
diff options
context:
space:
mode:
authorStefan Ghinea <stefan.ghinea@windriver.com>2020-08-21 22:47:47 +0300
committerRichard Purdie <richard.purdie@linuxfoundation.org>2020-09-10 13:21:41 +0100
commit5ce2f71ca37512b64f14d9bcdc1ebedc24510db3 (patch)
treea1de2ae8a4dc730ba9fcd4fce977266fd4a39dd7 /oe-init-build-env
parentba9c9dc10677371c55041e4bba38350f0e777d15 (diff)
downloadpoky-5ce2f71ca37512b64f14d9bcdc1ebedc24510db3.tar.gz
qemu: CVE-2020-10756
An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory, resulting in possible information disclosure. This flaw affects versions of libslirp before 4.3.1. References: https://nvd.nist.gov/vuln/detail/CVE-2020-10756 https://bugzilla.redhat.com/show_bug.cgi?id=1835986 Upstream patches: https://gitlab.freedesktop.org/slirp/libslirp/-/commit/c7ede54cbd2e2b25385325600958ba0124e31cc0 (From OE-Core rev: b6d73f9f8c055928051dc57943baf5833568d04f) Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'oe-init-build-env')
0 files changed, 0 insertions, 0 deletions