ALT-BU-2014-3167-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2013-7490
An issue was discovered in the DBI module before 1.632 for Perl. Using many arguments to methods for Callbacks may lead to memory corruption.
- https://github.com/perl5-dbi/dbi/commit/a8b98e988d6ea2946f5f56691d6d5ead53f65766
- https://github.com/perl5-dbi/dbi/commit/a8b98e988d6ea2946f5f56691d6d5ead53f65766
- https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.632-9th-Nov-2014
- https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.632-9th-Nov-2014
- https://rt.cpan.org/Public/Bug/Display.html?id=86744#txn-1880941
- https://rt.cpan.org/Public/Bug/Display.html?id=86744#txn-1880941
- USN-4509-1
- USN-4509-1
Modified: 2024-11-21
CVE-2014-10401
An issue was discovered in the DBI module before 1.632 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute.
- https://github.com/perl5-dbi/dbi/commit/caedc0d7d602f5b2ae5efc1b00f39efeafb7b05a
- https://github.com/perl5-dbi/dbi/commit/caedc0d7d602f5b2ae5efc1b00f39efeafb7b05a
- https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.632-9th-Nov-2014
- https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.632-9th-Nov-2014
- https://rt.cpan.org/Public/Bug/Display.html?id=99508
- https://rt.cpan.org/Public/Bug/Display.html?id=99508
- USN-4509-1
- USN-4509-1
Closed vulnerabilities
BDU:2015-07328
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07329
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07330
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2013-4532
Qemu 1.1.2+dfsg to 2.1+dfsg suffers from a buffer overrun which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.
- http://www.ubuntu.com/usn/USN-2342-1
- http://www.ubuntu.com/usn/USN-2342-1
- https://access.redhat.com/security/cve/cve-2013-4532
- https://access.redhat.com/security/cve/cve-2013-4532
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739589
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739589
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4532
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4532
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-4532
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-4532
- https://github.com/qemu/qemu/commit/2e1198672759eda6e122ff38fcf6df06f27e0fe2
- https://github.com/qemu/qemu/commit/2e1198672759eda6e122ff38fcf6df06f27e0fe2
- https://security-tracker.debian.org/tracker/CVE-2013-4532
- https://security-tracker.debian.org/tracker/CVE-2013-4532
Modified: 2024-11-21
CVE-2014-3471
Use-after-free vulnerability in hw/pci/pcie.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU instance crash) via hotplug and hotunplug operations of Virtio block devices.
- GLSA-201412-01
- GLSA-201412-01
- [oss-security] 20140623 CVE-2014-3471 Qemu: hw: pci: use after free triggered via guest
- [oss-security] 20140623 CVE-2014-3471 Qemu: hw: pci: use after free triggered via guest
- 68145
- 68145
- https://bugzilla.redhat.com/show_bug.cgi?id=1112271
- https://bugzilla.redhat.com/show_bug.cgi?id=1112271
- [qemu-devel] 20140623 PATCH v2 3/3] hw/pcie: better hotplug/hotunplug support
- [qemu-devel] 20140623 PATCH v2 3/3] hw/pcie: better hotplug/hotunplug support
Modified: 2024-11-21
CVE-2014-3615
The VGA emulator in QEMU allows local guest users to read host memory by setting the display to a high resolution.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ab9509cceabef28071e41bdfa073083859c949a7
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ab9509cceabef28071e41bdfa073083859c949a7
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=c1b886c45dc70f247300f549dce9833f3fa2def5
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=c1b886c45dc70f247300f549dce9833f3fa2def5
- openSUSE-SU-2015:0732
- openSUSE-SU-2015:0732
- RHSA-2014:1669
- RHSA-2014:1669
- RHSA-2014:1670
- RHSA-2014:1670
- RHSA-2014:1941
- RHSA-2014:1941
- 61829
- 61829
- http://support.citrix.com/article/CTX200892
- http://support.citrix.com/article/CTX200892
- DSA-3044
- DSA-3044
- 69654
- 69654
- USN-2409-1
- USN-2409-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1139115
- https://bugzilla.redhat.com/show_bug.cgi?id=1139115
Modified: 2024-11-21
CVE-2014-3689
The vmware-vga driver (hw/display/vmware_vga.c) in QEMU allows local guest users to write to qemu memory locations and gain privileges via unspecified parameters related to rectangle handling.
Modified: 2024-11-21
CVE-2014-5388
Off-by-one error in the pci_read function in the ACPI PCI hotplug interface (hw/acpi/pcihp.c) in QEMU allows local guest users to obtain sensitive information and have other unspecified impact related to a crafted PCI device that triggers memory corruption.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fa365d7cd11185237471823a5a33d36765454e16
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fa365d7cd11185237471823a5a33d36765454e16
- [oss-security] 20140822 CVE request Qemu: out of bounds memory access
- [oss-security] 20140822 CVE request Qemu: out of bounds memory access
- [oss-security] 20140822 Re: CVE request Qemu: out of bounds memory access
- [oss-security] 20140822 Re: CVE request Qemu: out of bounds memory access
- USN-2409-1
- USN-2409-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1132956
- https://bugzilla.redhat.com/show_bug.cgi?id=1132956
- [Qemu-devel] 20140820 [PATCH v2] pcihp: fix possible array out of bounds
- [Qemu-devel] 20140820 [PATCH v2] pcihp: fix possible array out of bounds
Modified: 2024-11-21
CVE-2014-7815
The set_pixel_format function in ui/vnc.c in QEMU allows remote attackers to cause a denial of service (crash) via a small bytes_per_pixel value.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e6908bfe8e07f2b452e78e677da1b45b1c0f6829
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e6908bfe8e07f2b452e78e677da1b45b1c0f6829
- SUSE-SU-2015:1782
- SUSE-SU-2015:1782
- RHSA-2015:0349
- RHSA-2015:0349
- RHSA-2015:0624
- RHSA-2015:0624
- 61484
- 61484
- 62143
- 62143
- 62144
- 62144
- http://support.citrix.com/article/CTX200892
- http://support.citrix.com/article/CTX200892
- DSA-3066
- DSA-3066
- DSA-3067
- DSA-3067
- USN-2409-1
- USN-2409-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1157641
- https://bugzilla.redhat.com/show_bug.cgi?id=1157641
Modified: 2024-11-21
CVE-2014-7840
The host_from_stream_offset function in arch_init.c in QEMU, when loading RAM during migration, allows remote attackers to execute arbitrary code via a crafted (1) offset or (2) length value in savevm data.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=0be839a2701369f669532ea5884c15bead1c6e08
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=0be839a2701369f669532ea5884c15bead1c6e08
- RHSA-2015:0349
- RHSA-2015:0349
- RHSA-2015:0624
- RHSA-2015:0624
- [qemu-devel] 20141112 [PATCH 0/4] migration: fix CVE-2014-7840
- [qemu-devel] 20141112 [PATCH 0/4] migration: fix CVE-2014-7840
- https://bugzilla.redhat.com/show_bug.cgi?id=1163075
- https://bugzilla.redhat.com/show_bug.cgi?id=1163075
- qemu-cve20147840-code-exec(99194)
- qemu-cve20147840-code-exec(99194)
Modified: 2024-11-21
CVE-2014-8106
Heap-based buffer overflow in the Cirrus VGA emulator (hw/display/cirrus_vga.c) in QEMU before 2.2.0 allows local guest users to execute arbitrary code via vectors related to blit regions. NOTE: this vulnerability exists because an incomplete fix for CVE-2007-1320.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=bf25983345ca44aec3dd92c57142be45452bd38a
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=bf25983345ca44aec3dd92c57142be45452bd38a
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d3532a0db02296e687711b8cdc7791924efccea0
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d3532a0db02296e687711b8cdc7791924efccea0
- FEDORA-2015-5482
- FEDORA-2015-5482
- [Qemu-devel] 20141204 [PULL for-2.2 0/2] cirrus: fix blit region check (cve-2014-8106)
- [Qemu-devel] 20141204 [PULL for-2.2 0/2] cirrus: fix blit region check (cve-2014-8106)
- RHSA-2015:0349
- RHSA-2015:0349
- RHSA-2015:0624
- RHSA-2015:0624
- RHSA-2015:0643
- RHSA-2015:0643
- RHSA-2015:0795
- RHSA-2015:0795
- RHSA-2015:0867
- RHSA-2015:0867
- RHSA-2015:0868
- RHSA-2015:0868
- RHSA-2015:0891
- RHSA-2015:0891
- 60364
- 60364
- http://support.citrix.com/article/CTX200892
- http://support.citrix.com/article/CTX200892
- DSA-3087
- DSA-3087
- DSA-3088
- DSA-3088
- [oss-security] 20141204 CVE-2014-8106 qemu: cirrus: insufficient blit region checks
- [oss-security] 20141204 CVE-2014-8106 qemu: cirrus: insufficient blit region checks
- 71477
- 71477
- qemu-cve20148106-sec-bypass(99126)
- qemu-cve20148106-sec-bypass(99126)
Modified: 2024-11-21
CVE-2014-9718
The (1) BMDMA and (2) AHCI HBA interfaces in the IDE functionality in QEMU 1.0 through 2.1.3 have multiple interpretations of a function's return value, which allows guest OS users to cause a host OS denial of service (memory consumption or infinite loop, and system crash) via a PRDT with zero complete sectors, related to the bmdma_prepare_buf and ahci_dma_prepare_buf functions.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3251bdcf1c67427d964517053c3d185b46e618e8
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3251bdcf1c67427d964517053c3d185b46e618e8
- [oss-security] 20150420 Re: CVE request Qemu: malicious PRDT flow from guest to host
- [oss-security] 20150420 Re: CVE request Qemu: malicious PRDT flow from guest to host
- DSA-3259
- DSA-3259
- 73316
- 73316
Closed bugs
Безусловно включает режим отладки для dhcpcd
Некорректно устанавливается родитель фильтра