ALT-BU-2016-3002-1
Branch c7 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-5355
MIT Kerberos 5 (aka krb5) through 1.13.1 incorrectly expects that a krb5_read_message data field is represented as a string ending with a '\0' character, which allows remote attackers to (1) cause a denial of service (NULL pointer dereference) via a zero-byte version string or (2) cause a denial of service (out-of-bounds read) by omitting the '\0' character, related to appl/user_user/server.c and lib/krb5/krb/recvauth.c.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8050
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8050
- openSUSE-SU-2015:0542
- openSUSE-SU-2015:0542
- RHSA-2015:0794
- RHSA-2015:0794
- MDVSA-2015:069
- MDVSA-2015:069
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 74042
- 74042
- USN-2810-1
- USN-2810-1
- https://github.com/krb5/krb5/commit/102bb6ebf20f9174130c85c3b052ae104e5073ec
- https://github.com/krb5/krb5/commit/102bb6ebf20f9174130c85c3b052ae104e5073ec
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
Modified: 2024-11-21
CVE-2015-2694
The kdcpreauth modules in MIT Kerberos 5 (aka krb5) 1.12.x and 1.13.x before 1.13.2 do not properly track whether a client's request has been validated, which allows remote attackers to bypass an intended preauthentication requirement by providing (1) zero bytes of data or (2) an arbitrary realm name, related to plugins/preauth/otp/main.c and plugins/preauth/pkinit/pkinit_srv.c.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8160
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8160
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 74824
- 74824
- USN-2810-1
- USN-2810-1
- https://github.com/krb5/krb5/commit/e3b5a5e5267818c97750b266df50b6a3d4649604
- https://github.com/krb5/krb5/commit/e3b5a5e5267818c97750b266df50b6a3d4649604
Modified: 2024-11-21
CVE-2015-2696
lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted IAKERB packet that is mishandled during a gss_inquire_context call.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244
- SUSE-SU-2015:1897
- SUSE-SU-2015:1897
- openSUSE-SU-2015:1928
- openSUSE-SU-2015:1928
- openSUSE-SU-2015:1997
- openSUSE-SU-2015:1997
- DSA-3395
- DSA-3395
- 90675
- 90675
- 1034084
- 1034084
- USN-2810-1
- USN-2810-1
- https://github.com/krb5/krb5/commit/e04f0283516e80d2f93366e0d479d13c9b5c8c2a
- https://github.com/krb5/krb5/commit/e04f0283516e80d2f93366e0d479d13c9b5c8c2a
- GLSA-201611-14
- GLSA-201611-14
Modified: 2024-11-21
CVE-2015-2698
The iakerb_gss_export_sec_context function in lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) 1.14 pre-release 2015-09-14 improperly accesses a certain pointer, which allows remote authenticated users to cause a denial of service (memory corruption) or possibly have unspecified other impact by interacting with an application that calls the gss_export_sec_context function. NOTE: this vulnerability exists because of an incorrect fix for CVE-2015-2696.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8273
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8273
- openSUSE-SU-2015:2055
- openSUSE-SU-2015:2055
- openSUSE-SU-2015:2376
- openSUSE-SU-2015:2376
- USN-2810-1
- USN-2810-1
- https://github.com/krb5/krb5/commit/3db8dfec1ef50ddd78d6ba9503185995876a39fd
- https://github.com/krb5/krb5/commit/3db8dfec1ef50ddd78d6ba9503185995876a39fd
Modified: 2024-11-21
CVE-2015-8629
The xdr_nullstring function in lib/kadm5/kadm_rpc_xdr.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 does not verify whether '\0' characters exist as expected, which allows remote authenticated users to obtain sensitive information or cause a denial of service (out-of-bounds read) via a crafted string.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8341
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8341
- openSUSE-SU-2016:0406
- openSUSE-SU-2016:0406
- openSUSE-SU-2016:0501
- openSUSE-SU-2016:0501
- RHSA-2016:0493
- RHSA-2016:0493
- RHSA-2016:0532
- RHSA-2016:0532
- DSA-3466
- DSA-3466
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 82801
- 82801
- 1034914
- 1034914
- https://github.com/krb5/krb5/commit/df17a1224a3406f57477bcd372c61e04c0e5a5bb
- https://github.com/krb5/krb5/commit/df17a1224a3406f57477bcd372c61e04c0e5a5bb
Modified: 2024-11-21
CVE-2015-8630
The (1) kadm5_create_principal_3 and (2) kadm5_modify_principal functions in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 (aka krb5) 1.12.x and 1.13.x before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) by specifying KADM5_POLICY with a NULL policy name.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8342
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8342
- openSUSE-SU-2016:0406
- openSUSE-SU-2016:0406
- openSUSE-SU-2016:0501
- openSUSE-SU-2016:0501
- RHSA-2016:0532
- RHSA-2016:0532
- DSA-3466
- DSA-3466
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1034915
- 1034915
- https://github.com/krb5/krb5/commit/b863de7fbf080b15e347a736fdda0a82d42f4f6b
- https://github.com/krb5/krb5/commit/b863de7fbf080b15e347a736fdda0a82d42f4f6b
Modified: 2024-11-21
CVE-2015-8631
Multiple memory leaks in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (memory consumption) via a request specifying a NULL principal name.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8343
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8343
- openSUSE-SU-2016:0406
- openSUSE-SU-2016:0406
- openSUSE-SU-2016:0501
- openSUSE-SU-2016:0501
- RHSA-2016:0493
- RHSA-2016:0493
- RHSA-2016:0532
- RHSA-2016:0532
- DSA-3466
- DSA-3466
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1034916
- 1034916
- https://github.com/krb5/krb5/commit/83ed75feba32e46f736fcce0d96a0445f29b96c2
- https://github.com/krb5/krb5/commit/83ed75feba32e46f736fcce0d96a0445f29b96c2
Modified: 2024-11-21
CVE-2016-3119
The process_db_args function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the LDAP KDB module in kadmind in MIT Kerberos 5 (aka krb5) through 1.13.4 and 1.14.x through 1.14.1 mishandles the DB argument, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request to modify a principal.
- openSUSE-SU-2016:0947
- openSUSE-SU-2016:0947
- openSUSE-SU-2016:1072
- openSUSE-SU-2016:1072
- RHSA-2016:2591
- RHSA-2016:2591
- 85392
- 85392
- 1035399
- 1035399
- https://github.com/krb5/krb5/commit/08c642c09c38a9c6454ab43a9b53b2a89b9eef99
- https://github.com/krb5/krb5/commit/08c642c09c38a9c6454ab43a9b53b2a89b9eef99
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
Modified: 2024-11-21
CVE-2016-3120
The validate_as_request function in kdc_util.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.13.6 and 1.4.x before 1.14.3, when restrict_anonymous_to_tgt is enabled, uses an incorrect client data structure, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an S4U2Self request.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8458
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8458
- openSUSE-SU-2016:2268
- openSUSE-SU-2016:2268
- RHSA-2016:2591
- RHSA-2016:2591
- http://web.mit.edu/kerberos/krb5-1.13/
- http://web.mit.edu/kerberos/krb5-1.13/
- http://web.mit.edu/kerberos/krb5-1.14/
- http://web.mit.edu/kerberos/krb5-1.14/
- 92132
- 92132
- 1036442
- 1036442
- https://github.com/krb5/krb5/commit/93b4a6306a0026cf1cc31ac4bd8a49ba5d034ba7
- https://github.com/krb5/krb5/commit/93b4a6306a0026cf1cc31ac4bd8a49ba5d034ba7
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
- FEDORA-2016-0674a3c372
- FEDORA-2016-0674a3c372
Modified: 2024-11-21
CVE-2017-11368
In MIT Kerberos 5 (aka krb5) 1.7 and later, an authenticated attacker can cause a KDC assertion failure by sending invalid S4U2Self or S4U2Proxy requests.
Closed vulnerabilities
BDU:2016-01066
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-01032
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01033
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-8568
Memory leak in QEMU, when built with a VMWARE VMXNET3 paravirtual NIC emulator support, allows local guest users to cause a denial of service (host memory consumption) by trying to activate the vmxnet3 device repeatedly.
- DSA-3471
- DSA-3471
- [oss-security] 20151215 Re: CVE request Qemu: net: vmxnet3: host memory leakage
- [oss-security] 20151215 Re: CVE request Qemu: net: vmxnet3: host memory leakage
- 79721
- 79721
- https://bugzilla.redhat.com/show_bug.cgi?id=1289816
- https://bugzilla.redhat.com/show_bug.cgi?id=1289816
- [qemu-devel] 20151215 Re: [Qemu-devel] net: vmxnet3: memory leakage issue
- [qemu-devel] 20151215 Re: [Qemu-devel] net: vmxnet3: memory leakage issue
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2015-8613
Stack-based buffer overflow in the megasas_ctrl_get_info function in QEMU, when built with SCSI MegaRAID SAS HBA emulation support, allows local guest users to cause a denial of service (QEMU instance crash) via a crafted SCSI controller CTRL_GET_INFO command.
- DSA-3471
- DSA-3471
- [oss-security] 20151221 Re: CVE request: Qemu: scsi: stack based buffer overflow in megasas_ctrl_get_info
- [oss-security] 20151221 Re: CVE request: Qemu: scsi: stack based buffer overflow in megasas_ctrl_get_info
- 79719
- 79719
- https://bugzilla.redhat.com/show_bug.cgi?id=1284008
- https://bugzilla.redhat.com/show_bug.cgi?id=1284008
- [qemu-devel] 20151221 [Qemu-devel] [PATCH] scsi: initialise info object with appropriate size
- [qemu-devel] 20151221 [Qemu-devel] [PATCH] scsi: initialise info object with appropriate size
- GLSA-201604-01
- GLSA-201604-01
Modified: 2024-11-21
CVE-2015-8743
QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing 'ioport' r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes.
- DSA-3469
- DSA-3469
- DSA-3470
- DSA-3470
- DSA-3471
- DSA-3471
- [oss-security] 20160104 CVE request Qemu: net: ne2000: OOB r/w in ioport operations
- [oss-security] 20160104 CVE request Qemu: net: ne2000: OOB r/w in ioport operations
- [oss-security] 20160104 Re: CVE request Qemu: net: ne2000: OOB r/w in ioport operations
- [oss-security] 20160104 Re: CVE request Qemu: net: ne2000: OOB r/w in ioport operations
- 79820
- 79820
- 1034574
- 1034574
- https://bugzilla.redhat.com/show_bug.cgi?id=1264929
- https://bugzilla.redhat.com/show_bug.cgi?id=1264929
- [qemu-devel] 20160104 Re: [PATCH v3] net: ne2000: fix bounds check in ioport operations
- [qemu-devel] 20160104 Re: [PATCH v3] net: ne2000: fix bounds check in ioport operations
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2016-1568
Use-after-free vulnerability in hw/ide/ahci.c in QEMU, when built with IDE AHCI Emulation support, allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via an invalid AHCI Native Command Queuing (NCQ) AIO command.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4ab0359a8ae182a7ac5c99609667273167703fab
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4ab0359a8ae182a7ac5c99609667273167703fab
- RHSA-2016:0084
- RHSA-2016:0084
- RHSA-2016:0086
- RHSA-2016:0086
- RHSA-2016:0087
- RHSA-2016:0087
- RHSA-2016:0088
- RHSA-2016:0088
- DSA-3469
- DSA-3469
- DSA-3470
- DSA-3470
- DSA-3471
- DSA-3471
- [oss-security] 20160109 Qemu: ide: ahci use-after-free vulnerability in aio port commands
- [oss-security] 20160109 Qemu: ide: ahci use-after-free vulnerability in aio port commands
- [oss-security] 20160109 Re: Qemu: ide: ahci use-after-free vulnerability in aio port commands
- [oss-security] 20160109 Re: Qemu: ide: ahci use-after-free vulnerability in aio port commands
- 80191
- 80191
- 1034859
- 1034859
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2016-2392
The is_rndis function in the USB Net device emulator (hw/usb/dev-network.c) in QEMU before 2.5.1 does not properly validate USB configuration descriptor objects, which allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving a remote NDIS control message packet.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=80eecda8e5d09c442c24307f340840a5b70ea3b9
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=80eecda8e5d09c442c24307f340840a5b70ea3b9
- [qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released
- [qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released
- [oss-security] 20160216 CVE request Qemu: usb: null pointer dereference in remote NDIS control message handling
- [oss-security] 20160216 CVE request Qemu: usb: null pointer dereference in remote NDIS control message handling
- 83274
- 83274
- USN-2974-1
- USN-2974-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1302299
- https://bugzilla.redhat.com/show_bug.cgi?id=1302299
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160211 [Qemu-devel] [PATCH] usb: check USB configuration descriptor object
- [qemu-devel] 20160211 [Qemu-devel] [PATCH] usb: check USB configuration descriptor object
- GLSA-201604-01
- GLSA-201604-01
Modified: 2024-11-21
CVE-2016-2538
Multiple integer overflows in the USB Net device emulator (hw/usb/dev-network.c) in QEMU before 2.5.1 allow local guest OS administrators to cause a denial of service (QEMU process crash) or obtain sensitive host memory information via a remote NDIS control message packet that is mishandled in the (1) rndis_query_response, (2) rndis_set_response, or (3) usb_net_handle_dataout function.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fe3c546c5ff2a6210f9a4d8561cc64051ca8603e
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fe3c546c5ff2a6210f9a4d8561cc64051ca8603e
- [qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released
- [qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released
- [oss-security] 20160222 CVE request Qemu: usb: integer overflow in remote NDIS control message handling
- [oss-security] 20160222 CVE request Qemu: usb: integer overflow in remote NDIS control message handling
- 83336
- 83336
- USN-2974-1
- USN-2974-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1303120
- https://bugzilla.redhat.com/show_bug.cgi?id=1303120
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160216 [Qemu-devel] [PATCH 2/2] usb: check RNDIS buffer offsets & length
- [qemu-devel] 20160216 [Qemu-devel] [PATCH 2/2] usb: check RNDIS buffer offsets & length
- GLSA-201604-01
- GLSA-201604-01
Modified: 2024-11-21
CVE-2016-2841
The ne2000_receive function in the NE2000 NIC emulation support (hw/net/ne2000.c) in QEMU before 2.5.1 allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via crafted values for the PSTART and PSTOP registers, involving ring buffer control.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=415ab35a441eca767d033a2702223e785b9d5190
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=415ab35a441eca767d033a2702223e785b9d5190
- [qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released
- [qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released
- [oss-security] 20160302 CVE request Qemu: net: ne2000: infinite loop in ne2000_receive
- [oss-security] 20160302 CVE request Qemu: net: ne2000: infinite loop in ne2000_receive
- 84028
- 84028
- USN-2974-1
- USN-2974-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1303106
- https://bugzilla.redhat.com/show_bug.cgi?id=1303106
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160226 Re: [PATCH v2] net: ne2000: check ring buffer control registers
- [qemu-devel] 20160226 Re: [PATCH v2] net: ne2000: check ring buffer control registers
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-2857
The net_checksum_calculate function in net/checksum.c in QEMU allows local guest OS users to cause a denial of service (out-of-bounds heap read and crash) via the payload length in a crafted packet.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=362786f14a753d8a5256ef97d7c10ed576d6572b
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=362786f14a753d8a5256ef97d7c10ed576d6572b
- RHSA-2016:2670
- RHSA-2016:2670
- RHSA-2016:2671
- RHSA-2016:2671
- RHSA-2016:2704
- RHSA-2016:2704
- RHSA-2016:2705
- RHSA-2016:2705
- RHSA-2016:2706
- RHSA-2016:2706
- RHSA-2017:0083
- RHSA-2017:0083
- RHSA-2017:0309
- RHSA-2017:0309
- RHSA-2017:0334
- RHSA-2017:0334
- RHSA-2017:0344
- RHSA-2017:0344
- RHSA-2017:0350
- RHSA-2017:0350
- [oss-security] 20160303 CVE request Qemu: net: out of bounds read in net_checksum_calculate
- [oss-security] 20160303 CVE request Qemu: net: out of bounds read in net_checksum_calculate
- [oss-security] 20160306 Re: CVE request Qemu: net: out of bounds read in net_checksum_calculate
- [oss-security] 20160306 Re: CVE request Qemu: net: out of bounds read in net_checksum_calculate
- 84130
- 84130
- USN-2974-1
- USN-2974-1
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
Modified: 2024-11-21
CVE-2016-3710
The VGA module in QEMU improperly performs bounds checking on banked access to video memory, which allows local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the "Dark Portal" issue.
- RHSA-2016:0724
- RHSA-2016:0724
- RHSA-2016:0725
- RHSA-2016:0725
- RHSA-2016:0997
- RHSA-2016:0997
- RHSA-2016:0999
- RHSA-2016:0999
- RHSA-2016:1000
- RHSA-2016:1000
- RHSA-2016:1001
- RHSA-2016:1001
- RHSA-2016:1002
- RHSA-2016:1002
- RHSA-2016:1019
- RHSA-2016:1019
- RHSA-2016:1943
- RHSA-2016:1943
- http://support.citrix.com/article/CTX212736
- http://support.citrix.com/article/CTX212736
- DSA-3573
- DSA-3573
- [oss-security] 20160509 CVE-2016-3710 Qemu: vga: out-of-bounds r/w access issue
- [oss-security] 20160509 CVE-2016-3710 Qemu: vga: out-of-bounds r/w access issue
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 90316
- 90316
- 1035794
- 1035794
- USN-2974-1
- USN-2974-1
- http://xenbits.xen.org/xsa/advisory-179.html
- http://xenbits.xen.org/xsa/advisory-179.html
- RHSA-2016:1224
- RHSA-2016:1224
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862
- [Qemu-devel] 20160509 [PULL 1/5] vga: fix banked access bounds checking (CVE-2016-3710)
- [Qemu-devel] 20160509 [PULL 1/5] vga: fix banked access bounds checking (CVE-2016-3710)
Modified: 2024-11-21
CVE-2016-3712
Integer overflow in the VGA module in QEMU allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) by editing VGA registers in VBE mode.
- RHSA-2016:2585
- RHSA-2016:2585
- RHSA-2017:0621
- RHSA-2017:0621
- http://support.citrix.com/article/CTX212736
- http://support.citrix.com/article/CTX212736
- DSA-3573
- DSA-3573
- [oss-security] 20160509 CVE-2016-3712 Qemu: vga: out-of-bounds read and integer overflow issues
- [oss-security] 20160509 CVE-2016-3712 Qemu: vga: out-of-bounds read and integer overflow issues
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 90314
- 90314
- 1035794
- 1035794
- USN-2974-1
- USN-2974-1
- http://xenbits.xen.org/xsa/advisory-179.html
- http://xenbits.xen.org/xsa/advisory-179.html
- [Qemu-devel] 20160509 [PULL 5/5] vga: make sure vga register setup for vbe stays intact (CVE-2016-3712).
- [Qemu-devel] 20160509 [PULL 5/5] vga: make sure vga register setup for vbe stays intact (CVE-2016-3712).
Modified: 2024-11-21
CVE-2016-4037
The ehci_advance_state function in hw/usb/hcd-ehci.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular split isochronous transfer descriptor (siTD) list, a related issue to CVE-2015-8558.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1ae3f2f178087711f9591350abad133525ba93f2
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1ae3f2f178087711f9591350abad133525ba93f2
- FEDORA-2016-35d7b09908
- FEDORA-2016-35d7b09908
- FEDORA-2016-75063477ca
- FEDORA-2016-75063477ca
- FEDORA-2016-48e72b7bc5
- FEDORA-2016-48e72b7bc5
- [oss-security] 20160418 Qemu: usb: Infinite loop vulnerability in usb_ehci using siTD process
- [oss-security] 20160418 Qemu: usb: Infinite loop vulnerability in usb_ehci using siTD process
- [oss-security] 20160418 Re: Qemu: usb: Infinite loop vulnerability in usb_ehci using siTD process
- [oss-security] 20160418 Re: Qemu: usb: Infinite loop vulnerability in usb_ehci using siTD process
- 86283
- 86283
- USN-2974-1
- USN-2974-1
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160418 [PATCH 1/2] ehci: apply limit to itd/sidt descriptors
- [qemu-devel] 20160418 [PATCH 1/2] ehci: apply limit to itd/sidt descriptors
- [qemu-devel] 20160418 Re: [PATCH 1/2] ehci: apply limit to itd/sidt descriptors
- [qemu-devel] 20160418 Re: [PATCH 1/2] ehci: apply limit to itd/sidt descriptors