CVE-2020-35504

A NULL pointer dereference flaw was found in the SCSI emulation support of QEMU in versions before 6.0.0. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
References
Link Resource
http://www.openwall.com/lists/oss-security/2021/04/16/3 Mailing List Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1909766 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202208-27 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210713-0006/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/04/16/3 Mailing List Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

22 Sep 2022, 21:03

Type Values Removed Values Added
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (GENTOO) https://security.gentoo.org/glsa/202208-27 - (GENTOO) https://security.gentoo.org/glsa/202208-27 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html - Mailing List, Third Party Advisory

05 Sep 2022, 06:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html -

15 Aug 2022, 11:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-27 -

13 May 2022, 20:47

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210713-0006/ - Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1909766 - Issue Tracking, Third Party Advisory (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1909766 - Issue Tracking, Patch, Third Party Advisory

02 Jun 2021, 15:31

Type Values Removed Values Added
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1909766 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1909766 - Issue Tracking, Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2021/04/16/3 - (MISC) https://www.openwall.com/lists/oss-security/2021/04/16/3 - Mailing List, Patch, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/04/16/3 - (MLIST) http://www.openwall.com/lists/oss-security/2021/04/16/3 - Mailing List, Patch, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 6.0

28 May 2021, 11:37

Type Values Removed Values Added
CWE CWE-476

28 May 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-28 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-35504

Mitre link : CVE-2020-35504

CVE.ORG link : CVE-2020-35504


JSON object : View

Products Affected

fedoraproject

  • fedora

debian

  • debian_linux

qemu

  • qemu
CWE
CWE-476

NULL Pointer Dereference