NA

CVE-2024-26328

Published: 19/02/2024 Updated: 19/04/2024

Vulnerability Summary

An issue exists in QEMU 7.1.0 up to and including 8.2.1. register_vfs in hw/pci/pcie_sriov.c does not set NumVFs to PCI_SRIOV_TOTAL_VF, and thus interaction with hw/nvme/ctrl.c is mishandled.

Vendor Advisories

Debian Bug report logs - #1068819 qemu: CVE-2024-26327 CVE-2024-26328 Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Thu, 11 Apr 2024 15:45:05 UTC Severity: important Tags: security, upstream Reply o ...