ALT-BU-2017-2884-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2018-00028
Уязвимость библиотеки spice, связанная с переполнением буфера, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2017-7506
spice versions though 0.13 are vulnerable to out-of-bounds memory access when processing specially crafted messages from authenticated attacker to the spice server resulting into crash and/or server memory leak.
- DSA-3907
- DSA-3907
- [oss-security] 20170714 CVE-2017-7506 spice: Possible buffer overflow via invalid monitor configurations
- [oss-security] 20170714 CVE-2017-7506 spice: Possible buffer overflow via invalid monitor configurations
- 99583
- 99583
- RHSA-2017:2471
- RHSA-2017:2471
- RHSA-2018:3522
- RHSA-2018:3522
- https://bugzilla.redhat.com/show_bug.cgi?id=1452606
- https://bugzilla.redhat.com/show_bug.cgi?id=1452606
Closed vulnerabilities
BDU:2016-02069
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-02070
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-02071
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю читать память хоста
BDU:2016-02072
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00068
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00069
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00070
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00071
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00073
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю нарушить конфиденциальность, целостность и доступность данных
BDU:2017-00075
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю нарушить конфиденциальность, целостность и доступность данных
BDU:2017-00076
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать аварийное завершение работы приложения
BDU:2017-00077
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или оказать иное воздействие на систему
Modified: 2024-11-21
CVE-2016-10029
The virtio_gpu_set_scanout function in QEMU (aka Quick Emulator) built with Virtio GPU Device emulator support allows local guest OS users to cause a denial of service (out-of-bounds read and process crash) via a scanout id in a VIRTIO_GPU_CMD_SET_SCANOUT command larger than num_scanouts.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=2fe760554eb3769d70f608a158474f
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=2fe760554eb3769d70f608a158474f
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=acfc4846508a02cc4c83aa27799fd7
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=acfc4846508a02cc4c83aa27799fd7
- [oss-security] 20161220 CVE request Qemu: display: virtio-gpu: out of bounds read in virtio_gpu_set_scanout
- [oss-security] 20161220 CVE request Qemu: display: virtio-gpu: out of bounds read in virtio_gpu_set_scanout
- [oss-security] 20161222 Re: CVE request Qemu: display: virtio-gpu: out of bounds read in virtio_gpu_set_scanout
- [oss-security] 20161222 Re: CVE request Qemu: display: virtio-gpu: out of bounds read in virtio_gpu_set_scanout
- 94978
- 94978
- 1037526
- 1037526
Modified: 2024-11-21
CVE-2016-4002
Buffer overflow in the mipsnet_receive function in hw/net/mipsnet.c in QEMU, when the guest NIC is configured to accept large packets, allows remote attackers to cause a denial of service (memory corruption and QEMU crash) or possibly execute arbitrary code via a packet larger than 1514 bytes.
- FEDORA-2016-35d7b09908
- FEDORA-2016-35d7b09908
- FEDORA-2016-75063477ca
- FEDORA-2016-75063477ca
- FEDORA-2016-48e72b7bc5
- FEDORA-2016-48e72b7bc5
- [oss-security] 20160412 CVE Request: Qemu: net: buffer overflow in MIPSnet emulator
- [oss-security] 20160412 CVE Request: Qemu: net: buffer overflow in MIPSnet emulator
- [oss-security] 20160412 Re: CVE Request: Qemu: net: buffer overflow in MIPSnet emulator
- [oss-security] 20160412 Re: CVE Request: Qemu: net: buffer overflow in MIPSnet emulator
- 85992
- 85992
- USN-2974-1
- USN-2974-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1326082
- https://bugzilla.redhat.com/show_bug.cgi?id=1326082
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [Qemu-devel] 20160407 [PATCH] net: mipsnet: check packet length against buffer
- [Qemu-devel] 20160407 [PATCH] net: mipsnet: check packet length against buffer
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-4020
The patch_instruction function in hw/i386/kvmvapic.c in QEMU does not initialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR).
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=691a02e2ce0c413236a78dee6f2651c937b09fb0
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=691a02e2ce0c413236a78dee6f2651c937b09fb0
- 86067
- 86067
- USN-2974-1
- USN-2974-1
- RHSA-2017:1856
- RHSA-2017:1856
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- https://bugzilla.redhat.com/show_bug.cgi?id=1313686
- https://bugzilla.redhat.com/show_bug.cgi?id=1313686
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160407 [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable
- [qemu-devel] 20160407 [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable
- [qemu-devel] 20160407 Re: [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable
- [qemu-devel] 20160407 Re: [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-4952
QEMU (aka Quick Emulator), when built with VMWARE PVSCSI paravirtual SCSI bus emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds array access) via vectors related to the (1) PVSCSI_CMD_SETUP_RINGS or (2) PVSCSI_CMD_SETUP_MSG_RING SCSI command.
- [oss-security] 20160523 CVE request: Qemu: scsi: pvscsi: out-of-bounds access issue in pvsci_ring_init_msg/data routines
- [oss-security] 20160523 CVE request: Qemu: scsi: pvscsi: out-of-bounds access issue in pvsci_ring_init_msg/data routines
- [oss-security] 20160523 Re: CVE request: Qemu: scsi: pvscsi: out-of-bounds access issue in pvsci_ring_init_msg/data routines
- [oss-security] 20160523 Re: CVE request: Qemu: scsi: pvscsi: out-of-bounds access issue in pvsci_ring_init_msg/data routines
- USN-3047-1
- USN-3047-1
- USN-3047-2
- USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1334384
- https://bugzilla.redhat.com/show_bug.cgi?id=1334384
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160523 [Qemu-devel] [PATCH] scsi: pvscsi: check command descriptor ring buffer
- [qemu-devel] 20160523 [Qemu-devel] [PATCH] scsi: pvscsi: check command descriptor ring buffer
Modified: 2024-11-21
CVE-2016-4964
The mptsas_fetch_requests function in hw/scsi/mptsas.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop, and CPU consumption or QEMU process crash) via vectors involving s->state.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=06630554ccbdd25780aa03c3548aaff1eb56dffd
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=06630554ccbdd25780aa03c3548aaff1eb56dffd
- [oss-security] 20160524 CVE Request: Qemu: scsi: mptsas infinite loop in mptsas_fetch_requests
- [oss-security] 20160524 CVE Request: Qemu: scsi: mptsas infinite loop in mptsas_fetch_requests
- [oss-security] 20160524 Re: CVE Request: Qemu: scsi: mptsas infinite loop in mptsas_fetch_requests
- [oss-security] 20160524 Re: CVE Request: Qemu: scsi: mptsas infinite loop in mptsas_fetch_requests
- [qemu-devel] 20160524 [PATCH] scsi: mptsas: infinite loop while fetching requests
- [qemu-devel] 20160524 [PATCH] scsi: mptsas: infinite loop while fetching requests
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-5105
The megasas_dcmd_cfg_read function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, uses an uninitialized variable, which allows local guest administrators to read host memory via vectors involving a MegaRAID Firmware Interface (MFI) command.
- [oss-security] 20160525 CVE Request Qemu: scsi: megasas: stack information leakage while reading configuration
- [oss-security] 20160525 CVE Request Qemu: scsi: megasas: stack information leakage while reading configuration
- [oss-security] 20160526 Re: CVE Request Qemu: scsi: megasas: stack information leakage while reading configuration
- [oss-security] 20160526 Re: CVE Request Qemu: scsi: megasas: stack information leakage while reading configuration
- USN-3047-1
- USN-3047-1
- USN-3047-2
- USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1339583
- https://bugzilla.redhat.com/show_bug.cgi?id=1339583
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160525 [Qemu-devel] [PATCH v2] scsi: megasas: initialise local configuration da
- [qemu-devel] 20160525 [Qemu-devel] [PATCH v2] scsi: megasas: initialise local configuration da
Modified: 2024-11-21
CVE-2016-5106
The megasas_dcmd_set_properties function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest administrators to cause a denial of service (out-of-bounds write access) via vectors involving a MegaRAID Firmware Interface (MFI) command.
- [oss-security] 20160525 CVE Request Qemu: scsi: megasas: out-of-bounds write while setting controller properties
- [oss-security] 20160525 CVE Request Qemu: scsi: megasas: out-of-bounds write while setting controller properties
- [oss-security] 20160526 Re: CVE Request Qemu: scsi: megasas: out-of-bounds write while setting controller properties
- [oss-security] 20160526 Re: CVE Request Qemu: scsi: megasas: out-of-bounds write while setting controller properties
- USN-3047-1
- USN-3047-1
- USN-3047-2
- USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1339578
- https://bugzilla.redhat.com/show_bug.cgi?id=1339578
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160525 [Qemu-devel] [PATCH 1/3] scsi: megasas: use appropriate property buffer
- [qemu-devel] 20160525 [Qemu-devel] [PATCH 1/3] scsi: megasas: use appropriate property buffer
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-5107
The megasas_lookup_frame function in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds read and crash) via unspecified vectors.
- [oss-security] 20160525 CVE Request Qemu: scsi: megasas: out-of-bounds read in megasas_lookup_frame() function
- [oss-security] 20160525 CVE Request Qemu: scsi: megasas: out-of-bounds read in megasas_lookup_frame() function
- [oss-security] 20160526 Re: CVE Request Qemu: scsi: megasas: out-of-bounds read in megasas_lookup_frame() function
- [oss-security] 20160526 Re: CVE Request Qemu: scsi: megasas: out-of-bounds read in megasas_lookup_frame() function
- 90874
- 90874
- USN-3047-1
- USN-3047-1
- USN-3047-2
- USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1336461
- https://bugzilla.redhat.com/show_bug.cgi?id=1336461
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160525 [Qemu-devel] [PATCH v2] scsi: megasas: check 'read_queue_head' index val
- [qemu-devel] 20160525 [Qemu-devel] [PATCH v2] scsi: megasas: check 'read_queue_head' index val
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-5126
Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a6b3167fa0e825aebb5a7cd8b437b6d41584a196
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a6b3167fa0e825aebb5a7cd8b437b6d41584a196
- RHSA-2016:1606
- RHSA-2016:1606
- RHSA-2016:1607
- RHSA-2016:1607
- RHSA-2016:1653
- RHSA-2016:1653
- RHSA-2016:1654
- RHSA-2016:1654
- RHSA-2016:1655
- RHSA-2016:1655
- RHSA-2016:1756
- RHSA-2016:1756
- RHSA-2016:1763
- RHSA-2016:1763
- [oss-security] 20160530 CVE Request Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl
- [oss-security] 20160530 CVE Request Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl
- [oss-security] 20160530 Re: CVE Request Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl
- [oss-security] 20160530 Re: CVE Request Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 90948
- 90948
- USN-3047-1
- USN-3047-1
- USN-3047-2
- USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1340924
- https://bugzilla.redhat.com/show_bug.cgi?id=1340924
- [debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update
- [debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update
- [qemu-block] 20160524 [Qemu-block] [PATCH] block/iscsi: avoid potential overflow of acb->task->cdb
- [qemu-block] 20160524 [Qemu-block] [PATCH] block/iscsi: avoid potential overflow of acb->task->cdb
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-5238
The get_cmd function in hw/scsi/esp.c in QEMU might allow local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to reading from the information transfer buffer in non-DMA mode.
- [oss-security] 20160602 CVE Request Qemu: scsi: esp: OOB write when using non-DMA mode in get_cmd
- [oss-security] 20160602 CVE Request Qemu: scsi: esp: OOB write when using non-DMA mode in get_cmd
- [oss-security] 20160602 Re: CVE Request Qemu: scsi: esp: OOB write when using non-DMA mode in get_cmd
- [oss-security] 20160602 Re: CVE Request Qemu: scsi: esp: OOB write when using non-DMA mode in get_cmd
- 90995
- 90995
- USN-3047-1
- USN-3047-1
- USN-3047-2
- USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1341931
- https://bugzilla.redhat.com/show_bug.cgi?id=1341931
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160531 [Qemu-devel] [PATCH] scsi: check buffer length before reading scsi command
- [qemu-devel] 20160531 [Qemu-devel] [PATCH] scsi: check buffer length before reading scsi command
- [qemu-devel] 20160601 Re: [Qemu-devel] [PATCH] scsi: check buffer length before reading scsi command
- [qemu-devel] 20160601 Re: [Qemu-devel] [PATCH] scsi: check buffer length before reading scsi command
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-5337
The megasas_ctrl_get_info function in hw/scsi/megasas.c in QEMU allows local guest OS administrators to obtain sensitive host memory information via vectors related to reading device control information.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=844864fbae66935951529408831c2f22367a57b6
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=844864fbae66935951529408831c2f22367a57b6
- [oss-security] 20160608 Re: CVE Request Qemu: scsi: megasas: information leakage in megasas_ctrl_get_info
- [oss-security] 20160608 Re: CVE Request Qemu: scsi: megasas: information leakage in megasas_ctrl_get_info
- [oss-security] 20160608 CVE Request Qemu: scsi: megasas: information leakage in megasas_ctrl_get_info
- [oss-security] 20160608 CVE Request Qemu: scsi: megasas: information leakage in megasas_ctrl_get_info
- 91097
- 91097
- USN-3047-1
- USN-3047-1
- USN-3047-2
- USN-3047-2
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160607 [PULL 06/13] scsi: megasas: null terminate bios version buffer
- [qemu-devel] 20160607 [PULL 06/13] scsi: megasas: null terminate bios version buffer
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-5338
The (1) esp_reg_read and (2) esp_reg_write functions in hw/scsi/esp.c in QEMU allow local guest OS administrators to cause a denial of service (QEMU process crash) or execute arbitrary code on the QEMU host via vectors related to the information transfer buffer.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ff589551c8e8e9e95e211b9d8daafb4ed39f1aec
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ff589551c8e8e9e95e211b9d8daafb4ed39f1aec
- [oss-security] 20160607 CVE Request Qemu: scsi: esp: OOB r/w access while processing ESP_FIFO
- [oss-security] 20160607 CVE Request Qemu: scsi: esp: OOB r/w access while processing ESP_FIFO
- [oss-security] 20160608 Re: CVE Request Qemu: scsi: esp: OOB r/w access while processing ESP_FIFO
- [oss-security] 20160608 Re: CVE Request Qemu: scsi: esp: OOB r/w access while processing ESP_FIFO
- 91079
- 91079
- USN-3047-1
- USN-3047-1
- USN-3047-2
- USN-3047-2
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160606 [Qemu-devel] [PATCH v3] scsi: esp: check TI buffer index before read/write
- [qemu-devel] 20160606 [Qemu-devel] [PATCH v3] scsi: esp: check TI buffer index before read/write
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-6351
The esp_do_dma function in hw/scsi/esp.c in QEMU (aka Quick Emulator), when built with ESP/NCR53C9x controller emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or execute arbitrary code on the QEMU host via vectors involving DMA read into ESP command buffer.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=926cde5f3e4d2504ed161ed0cb771ac7cad6fd11
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=926cde5f3e4d2504ed161ed0cb771ac7cad6fd11
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=cc96677469388bad3d66479379735cf75db069e3
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=cc96677469388bad3d66479379735cf75db069e3
- [oss-security] 20160726 CVE request Qemu: scsi: esp: oob write access while reading ESP command
- [oss-security] 20160726 CVE request Qemu: scsi: esp: oob write access while reading ESP command
- [oss-security] 20160726 Re: CVE request Qemu: scsi: esp: oob write access while reading ESP command
- [oss-security] 20160726 Re: CVE request Qemu: scsi: esp: oob write access while reading ESP command
- 92119
- 92119
- USN-3047-1
- USN-3047-1
- USN-3047-2
- USN-3047-2
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
Modified: 2024-11-21
CVE-2016-6490
The virtqueue_map_desc function in hw/virtio/virtio.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the descriptor buffer.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1e7aed70144b4673fc26e73062064b6724795e5f
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1e7aed70144b4673fc26e73062064b6724795e5f
- [oss-security] 20160728 CVE Request Qemu: virtio: infinite loop in virtqueue_pop
- [oss-security] 20160728 CVE Request Qemu: virtio: infinite loop in virtqueue_pop
- [oss-security] 20160728 Re: CVE Request Qemu: virtio: infinite loop in virtqueue_pop
- [oss-security] 20160728 Re: CVE Request Qemu: virtio: infinite loop in virtqueue_pop
- [qemu-devel] 20160726 [PATCH] virtio: check vring descriptor buffer length
- [qemu-devel] 20160726 [PATCH] virtio: check vring descriptor buffer length
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-6833
Use-after-free vulnerability in the vmxnet3_io_bar0_write function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU instance crash) by leveraging failure to check if the device is active.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8
- [oss-security] 20160812 CVE request: Qemu net: vmxnet3: use after free while writing
- [oss-security] 20160812 CVE request: Qemu net: vmxnet3: use after free while writing
- [oss-security] 20160817 Re: CVE request: Qemu net: vmxnet3: use after free while writing
- [oss-security] 20160817 Re: CVE request: Qemu net: vmxnet3: use after free while writing
- 93255
- 93255
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20160809 [PULL 2/3] net: vmxnet3: check for device_active before write
- [qemu-devel] 20160809 [PULL 2/3] net: vmxnet3: check for device_active before write
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-6834
The net_tx_pkt_do_sw_fragmentation function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the current fragment length.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ead315e43ea0c2ca3491209c6c8db8ce3f2bbe05
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ead315e43ea0c2ca3491209c6c8db8ce3f2bbe05
- [oss-security] 20160812 CVE request Qemu: an infinite loop during packet fragmentation
- [oss-security] 20160812 CVE request Qemu: an infinite loop during packet fragmentation
- [oss-security] 20160817 Re: CVE request Qemu: an infinite loop during packet fragmentation
- [oss-security] 20160817 Re: CVE request Qemu: an infinite loop during packet fragmentation
- 92446
- 92446
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160809 [PULL 1/3] net: check fragment length during fragmentation
- [qemu-devel] 20160809 [PULL 1/3] net: check fragment length during fragmentation
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-6836
The vmxnet3_complete_packet function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to obtain sensitive host memory information by leveraging failure to initialize the txcq_descr object.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fdda170e50b8af062cf5741e12c4fb5e57a2eacf
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fdda170e50b8af062cf5741e12c4fb5e57a2eacf
- [oss-security] 20160812 CVE Request Qemu: Information leak in vmxnet3_complete_packet
- [oss-security] 20160812 CVE Request Qemu: Information leak in vmxnet3_complete_packet
- [oss-security] 20160817 Re: CVE Request Qemu: Information leak in vmxnet3_complete_packet
- [oss-security] 20160817 Re: CVE Request Qemu: Information leak in vmxnet3_complete_packet
- 92444
- 92444
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160811 [PATCH] net: vmxnet: initialise local tx descriptor
- [qemu-devel] 20160811 [PATCH] net: vmxnet: initialise local tx descriptor
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-6888
Integer overflow in the net_tx_pkt_init function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU process crash) via the maximum fragmentation count, which triggers an unchecked multiplication and NULL pointer dereference.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=47882fa4975bf0b58dd74474329fdd7154e8f04c
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=47882fa4975bf0b58dd74474329fdd7154e8f04c
- [oss-security] 20160819 Re: CVE Request: Qemu: net: vmxnet: integer overflow in packet initialisation
- [oss-security] 20160819 Re: CVE Request: Qemu: net: vmxnet: integer overflow in packet initialisation
- [oss-security] 20160819 CVE Request: Qemu: net: vmxnet: integer overflow in packet initialisation
- [oss-security] 20160819 CVE Request: Qemu: net: vmxnet: integer overflow in packet initialisation
- 92556
- 92556
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160818 [PULL 1/2] net: vmxnet: use g_new for pkt initialisation
- [qemu-devel] 20160818 [PULL 1/2] net: vmxnet: use g_new for pkt initialisation
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-7116
Directory traversal vulnerability in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to access host files outside the export path via a .. (dot dot) in an unspecified string.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=56f101ecce0eafd09e2daf1c4eeb1377d6959261
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=56f101ecce0eafd09e2daf1c4eeb1377d6959261
- [oss-security] 20160830 CVE request: Qemu: 9p: directory traversal flaw in 9p virtio backend
- [oss-security] 20160830 CVE request: Qemu: 9p: directory traversal flaw in 9p virtio backend
- [oss-security] 20160830 Re: CVE request: Qemu: 9p: directory traversal flaw in 9p virtio backend
- [oss-security] 20160830 Re: CVE request: Qemu: 9p: directory traversal flaw in 9p virtio backend
- 92680
- 92680
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160826 [PATCH v2 0/5] 9P security fixes
- [qemu-devel] 20160826 [PATCH v2 0/5] 9P security fixes
- [qemu-devel] 20160830 [PATCH v4 0/3] 9pfs security fixes
- [qemu-devel] 20160830 [PATCH v4 0/3] 9pfs security fixes
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-7155
hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds access or infinite loop, and QEMU process crash) via a crafted page count for descriptor rings.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=7f61f4690dd153be98900a2a508b88989e692753
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=7f61f4690dd153be98900a2a508b88989e692753
- [oss-security] 20160906 CVE request: Qemu: scsi: pvscsi: OOB read and infinite loop while setting descriptor rings
- [oss-security] 20160906 CVE request: Qemu: scsi: pvscsi: OOB read and infinite loop while setting descriptor rings
- [oss-security] 20160906 Re: CVE request: Qemu: scsi: pvscsi: OOB read and infinite loop while setting descriptor rings
- [oss-security] 20160906 Re: CVE request: Qemu: scsi: pvscsi: OOB read and infinite loop while setting descriptor rings
- 92772
- 92772
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160901 [PATCH v3] scsi: check page count while initialising descriptor rings
- [qemu-devel] 20160901 [PATCH v3] scsi: check page count while initialising descriptor rings
Modified: 2024-11-21
CVE-2016-7156
The pvscsi_convert_sglist function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging an incorrect cast.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=49adc5d3f8c6bb75e55ebfeab109c5c37dea65e8
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=49adc5d3f8c6bb75e55ebfeab109c5c37dea65e8
- [oss-security] 20160906 CVE request: Qemu: scsi: pvscsi: infintie loop when building SG list
- [oss-security] 20160906 CVE request: Qemu: scsi: pvscsi: infintie loop when building SG list
- [oss-security] 20160906 Re: CVE request: Qemu: scsi: pvscsi: infintie loop when building SG list
- [oss-security] 20160906 Re: CVE request: Qemu: scsi: pvscsi: infintie loop when building SG list
- 92774
- 92774
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160906 [PATCH v2] scsi: pvscsi: check request descriptor SG element count
- [qemu-devel] 20160906 [PATCH v2] scsi: pvscsi: check request descriptor SG element count
- [qemu-devel] 20160906 [PATCH v3] scsi: pvscsi: avoid infinite loop while building SG list
- [qemu-devel] 20160906 [PATCH v3] scsi: pvscsi: avoid infinite loop while building SG list
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-7157
The (1) mptsas_config_manufacturing_1 and (2) mptsas_config_ioc_0 functions in hw/scsi/mptconfig.c in QEMU (aka Quick Emulator) allow local guest OS administrators to cause a denial of service (QEMU process crash) via vectors involving MPTSAS_CONFIG_PACK.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=65a8e1f6413a0f6f79894da710b5d6d43361d27d
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=65a8e1f6413a0f6f79894da710b5d6d43361d27d
- [oss-security] 20160906 CVE Request Qemu: scsi: mptsas: invalid memory access while building configuration pages
- [oss-security] 20160906 CVE Request Qemu: scsi: mptsas: invalid memory access while building configuration pages
- [oss-security] 20160906 Re: CVE Request Qemu: scsi: mptsas: invalid memory access while building configuration pages
- [oss-security] 20160906 Re: CVE Request Qemu: scsi: mptsas: invalid memory access while building configuration pages
- 92775
- 92775
- [qemu-devel] 20160831 [PATCH 1/2] scsi: mptconfig: fix format string
- [qemu-devel] 20160831 [PATCH 1/2] scsi: mptconfig: fix format string
- [qemu-devel] 20160831 [PATCH 2/2] scsi: mptconfig: fix an assert expression
- [qemu-devel] 20160831 [PATCH 2/2] scsi: mptconfig: fix an assert expression
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-7161
Heap-based buffer overflow in the .receive callback of xlnx.xps-ethernetlite in QEMU (aka Quick Emulator) allows attackers to execute arbitrary code on the QEMU host via a large ethlite packet.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a0d1cbdacff5df4ded16b753b38fdd9da6092968
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a0d1cbdacff5df4ded16b753b38fdd9da6092968
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20160923 CVE request Qemu: hw: net: Fix a heap overflow in xlnx.xps-ethernetlite
- [oss-security] 20160923 CVE request Qemu: hw: net: Fix a heap overflow in xlnx.xps-ethernetlite
- [oss-security] 20160923 Re: CVE request Qemu: hw: net: Fix a heap overflow in xlnx.xps-ethernetlite
- [oss-security] 20160923 Re: CVE request Qemu: hw: net: Fix a heap overflow in xlnx.xps-ethernetlite
- 93141
- 93141
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160809 [PATCH] hw/net: Fix a heap overflow in xlnx.xps-ethernetlite
- [qemu-devel] 20160809 [PATCH] hw/net: Fix a heap overflow in xlnx.xps-ethernetlite
- [qemu-devel] 20160809 [PULL 3/3] hw/net: Fix a heap overflow in xlnx.xps-ethernetlite
- [qemu-devel] 20160809 [PULL 3/3] hw/net: Fix a heap overflow in xlnx.xps-ethernetlite
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-7170
The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to cursor.mask[] and cursor.image[] array sizes when processing a DEFINE_CURSOR svga command.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=167d97a3def77ee2dbf6e908b0ecbfe2103977db
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=167d97a3def77ee2dbf6e908b0ecbfe2103977db
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20160909 CVE Request Qemu: vmware_vga: OOB stack memory access when processing svga command
- [oss-security] 20160909 CVE Request Qemu: vmware_vga: OOB stack memory access when processing svga command
- [oss-security] 20160909 Re: CVE Request Qemu: vmware_vga: OOB stack memory access when processing svga command
- [oss-security] 20160909 Re: CVE Request Qemu: vmware_vga: OOB stack memory access when processing svga command
- 92904
- 92904
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160908 [PATCH] vmsvga: correct bitmap and pixmap size checks
- [qemu-devel] 20160908 [PATCH] vmsvga: correct bitmap and pixmap size checks
Modified: 2024-11-21
CVE-2016-7421
The pvscsi_ring_pop_req_descr function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit process IO loop to the ring size.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d251157ac1928191af851d199a9ff255d330bec9
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d251157ac1928191af851d199a9ff255d330bec9
- [oss-security] 20160916 CVE Request: Qemu: scsi: pvscsi: infinite loop when processing IO requests
- [oss-security] 20160916 CVE Request: Qemu: scsi: pvscsi: infinite loop when processing IO requests
- [oss-security] 20160916 Re: CVE Request: Qemu: scsi: pvscsi: infinite loop when processing IO requests
- [oss-security] 20160916 Re: CVE Request: Qemu: scsi: pvscsi: infinite loop when processing IO requests
- 92998
- 92998
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160915 [PULL 07/17] scsi: pvscsi: limit process IO loop to ring size
- [qemu-devel] 20160915 [PULL 07/17] scsi: pvscsi: limit process IO loop to ring size
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-7422
The virtqueue_map_desc function in hw/virtio/virtio.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via a large I/O descriptor buffer length value.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=973e7170dddefb491a48df5cba33b2ae151013a0
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=973e7170dddefb491a48df5cba33b2ae151013a0
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20160916 Re: CVE request Qemu: virtio: null pointer dereference in virtqueu_map_desc
- [oss-security] 20160916 Re: CVE request Qemu: virtio: null pointer dereference in virtqueu_map_desc
- [oss-security] 20160916 CVE request Qemu: virtio: null pointer dereference in virtqueu_map_desc
- [oss-security] 20160916 CVE request Qemu: virtio: null pointer dereference in virtqueu_map_desc
- 92996
- 92996
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- [qemu-devel] 20160915 [PATCH] virtio: add check for descriptor's mapped address
- [qemu-devel] 20160915 [PATCH] virtio: add check for descriptor's mapped address
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-7423
The mptsas_process_scsi_io_request function in QEMU (aka Quick Emulator), when built with LSI SAS1068 Host Bus emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors involving MPTSASRequest objects.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=670e56d3ed2918b3861d9216f2c0540d9e9ae0d5
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=670e56d3ed2918b3861d9216f2c0540d9e9ae0d5
- [oss-security] 20160916 Re: CVE request Qemu: scsi: mptsas: OOB access when freeing MPTSASRequest object
- [oss-security] 20160916 Re: CVE request Qemu: scsi: mptsas: OOB access when freeing MPTSASRequest object
- [oss-security] 20160916 CVE request Qemu: scsi: mptsas: OOB access when freeing MPTSASRequest object
- [oss-security] 20160916 CVE request Qemu: scsi: mptsas: OOB access when freeing MPTSASRequest object
- 92997
- 92997
- https://bugzilla.redhat.com/show_bug.cgi?id=1376776
- https://bugzilla.redhat.com/show_bug.cgi?id=1376776
- [qemu-devel] 20160915 [PULL 03/17] scsi: mptsas: use g_new0 to allocate MPTSASRequest object
- [qemu-devel] 20160915 [PULL 03/17] scsi: mptsas: use g_new0 to allocate MPTSASRequest object
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-7466
Memory leak in the usb_xhci_exit function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator), when the xhci uses msix, allows local guest OS administrators to cause a denial of service (memory consumption and possibly QEMU process crash) by repeatedly unplugging a USB device.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b53dd4495ced2432a0b652ea895e651d07336f7e
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b53dd4495ced2432a0b652ea895e651d07336f7e
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20160920 CVE Request Qemu: usb: xhci memory leakage during device unplug
- [oss-security] 20160920 CVE Request Qemu: usb: xhci memory leakage during device unplug
- [oss-security] 20160920 Re: CVE Request Qemu: usb: xhci memory leakage during device unplug
- [oss-security] 20160920 Re: CVE Request Qemu: usb: xhci memory leakage during device unplug
- 93029
- 93029
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- [qemu-devel] 20160913 [PATCH v2] usb:xhci:fix memory leak in usb_xhci_exit
- [qemu-devel] 20160913 [PATCH v2] usb:xhci:fix memory leak in usb_xhci_exit
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-7908
The mcf_fec_do_tx function in hw/net/mcf_fec.c in QEMU (aka Quick Emulator) does not properly limit the buffer descriptor count when transmitting packets, which allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=070c4b92b8cd5390889716677a0b92444d6e087a
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=070c4b92b8cd5390889716677a0b92444d6e087a
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161003 CVE request Qemu: net: Infinite loop in mcf_fec_do_tx
- [oss-security] 20161003 CVE request Qemu: net: Infinite loop in mcf_fec_do_tx
- [oss-security] 20161003 Re: CVE request Qemu: net: Infinite loop in mcf_fec_do_tx
- [oss-security] 20161003 Re: CVE request Qemu: net: Infinite loop in mcf_fec_do_tx
- 93273
- 93273
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160922 [PATCH v2] net: mcf: limit buffer descriptor count
- [qemu-devel] 20160922 [PATCH v2] net: mcf: limit buffer descriptor count
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-7909
The pcnet_rdra_addr function in hw/net/pcnet.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by setting the (1) receive or (2) transmit descriptor ring length to 0.
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161003 CVE Request Qemu: net: pcnet: infinite loop in pcnet_rdra_addr
- [oss-security] 20161003 CVE Request Qemu: net: pcnet: infinite loop in pcnet_rdra_addr
- [oss-security] 20161003 Re: CVE Request Qemu: net: pcnet: infinite loop in pcnet_rdra_addr
- [oss-security] 20161003 Re: CVE Request Qemu: net: pcnet: infinite loop in pcnet_rdra_addr
- 93275
- 93275
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160930 [PATCH 1/2] net: pcnet: check rx/tx descriptor ring length
- [qemu-devel] 20160930 [PATCH 1/2] net: pcnet: check rx/tx descriptor ring length
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-7994
Memory leak in the virtio_gpu_resource_create_2d function in hw/display/virtio-gpu.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_CREATE_2D commands.
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161007 CVE request Qemu virtio-gpu: memory leak in virtio_gpu_resource_create_2d
- [oss-security] 20161007 CVE request Qemu virtio-gpu: memory leak in virtio_gpu_resource_create_2d
- [oss-security] 20161008 Re: CVE request Qemu virtio-gpu: memory leak in virtio_gpu_resource_create_2d
- [oss-security] 20161008 Re: CVE request Qemu virtio-gpu: memory leak in virtio_gpu_resource_create_2d
- 93453
- 93453
- [qemu-devel] 20160919 Re: [PATCH] virtio-gpu: fix memory leak in virtio_gpu_resource_create_2d
- [qemu-devel] 20160919 Re: [PATCH] virtio-gpu: fix memory leak in virtio_gpu_resource_create_2d
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-7995
Memory leak in the ehci_process_itd function in hw/usb/hcd-ehci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via a large number of crafted buffer page select (PG) indexes.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b16c129daf0fed91febbb88de23dae8271c8898a
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b16c129daf0fed91febbb88de23dae8271c8898a
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161007 CVE request Qemu: usb: hcd-ehci: memory leak in ehci_process_itd
- [oss-security] 20161007 CVE request Qemu: usb: hcd-ehci: memory leak in ehci_process_itd
- [oss-security] 20161008 Re: CVE request Qemu: usb: hcd-ehci: memory leak in ehci_process_itd
- [oss-security] 20161008 Re: CVE request Qemu: usb: hcd-ehci: memory leak in ehci_process_itd
- 93454
- 93454
- [qemu-devel] 20160926 Re: [PATCH] usb: ehci: fix memory leak in ehci_process_itd
- [qemu-devel] 20160926 Re: [PATCH] usb: ehci: fix memory leak in ehci_process_itd
Modified: 2024-11-21
CVE-2016-8576
The xhci_ring_fetch function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit the number of link Transfer Request Blocks (TRB) to process.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=05f43d44e4bc26611ce25fd7d726e483f73363ce
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=05f43d44e4bc26611ce25fd7d726e483f73363ce
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161010 Re: CVE request Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch
- [oss-security] 20161010 Re: CVE request Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch
- [oss-security] 20161010 CVE request Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch
- [oss-security] 20161010 CVE request Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch
- 93469
- 93469
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20161007 Re: [PATCH] usb: xHCI: add check to limit command TRB processing
- [qemu-devel] 20161007 Re: [PATCH] usb: xHCI: add check to limit command TRB processing
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-8577
Memory leak in the v9fs_read function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via vectors related to an I/O read operation.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e95c9a493a5a8d6f969e86c9f19f80ffe6587e19
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e95c9a493a5a8d6f969e86c9f19f80ffe6587e19
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161010 Re: CVE request: Qemu: 9pfs: host memory leakage in v9fs_read
- [oss-security] 20161010 Re: CVE request: Qemu: 9pfs: host memory leakage in v9fs_read
- [oss-security] 20161010 CVE request: Qemu: 9pfs: host memory leakage in v9fs_read
- [oss-security] 20161010 CVE request: Qemu: 9pfs: host memory leakage in v9fs_read
- 93473
- 93473
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-8578
The v9fs_iov_vunmarshal function in fsdev/9p-iov-marshal.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) by sending an empty string parameter to a 9P operation.
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161010 Re: CVE request Qemu: 9pfs: potential NULL dereferencein 9pfs routines
- [oss-security] 20161010 Re: CVE request Qemu: 9pfs: potential NULL dereferencein 9pfs routines
- [oss-security] 20161010 CVE request Qemu: 9pfs: potential NULL dereferencein 9pfs routines
- [oss-security] 20161010 CVE request Qemu: 9pfs: potential NULL dereferencein 9pfs routines
- 93474
- 93474
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160927 Re: [PATCH] 9pfs: make unmarshal V9fsString more robust
- [qemu-devel] 20160927 Re: [PATCH] 9pfs: make unmarshal V9fsString more robust
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-8668
The rocker_io_writel function in hw/net/rocker/rocker.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging failure to limit DMA buffer size.
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161014 CVE request Qemu: net: OOB buffer access in rocker switch emulation
- [oss-security] 20161014 CVE request Qemu: net: OOB buffer access in rocker switch emulation
- [oss-security] 20161015 Re: CVE request Qemu: net: OOB buffer access in rocker switch emulation
- [oss-security] 20161015 Re: CVE request Qemu: net: OOB buffer access in rocker switch emulation
- 93566
- 93566
- [qemu-devel] 20161012 [PATCH] net: rocker: set limit to DMA buffer size
- [qemu-devel] 20161012 [PATCH] net: rocker: set limit to DMA buffer size
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-8669
The serial_update_parameters function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3592fe0c919cf27a81d8e9f9b4f269553418bb01
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3592fe0c919cf27a81d8e9f9b4f269553418bb01
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161014 CVE request Qemu: char: divide by zero error in serial_update_parameters
- [oss-security] 20161014 CVE request Qemu: char: divide by zero error in serial_update_parameters
- [oss-security] 20161015 Re: CVE request Qemu: char: divide by zero error in serial_update_parameters
- [oss-security] 20161015 Re: CVE request Qemu: char: divide by zero error in serial_update_parameters
- 93563
- 93563
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-8909
The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position.
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161024 CVE request Qemu: audio: intel-hda: infinite loop in processing dma buffer stream
- [oss-security] 20161024 CVE request Qemu: audio: intel-hda: infinite loop in processing dma buffer stream
- [oss-security] 20161024 Re: CVE request Qemu: audio: intel-hda: infinite loop in processing dma buffer stream
- [oss-security] 20161024 Re: CVE request Qemu: audio: intel-hda: infinite loop in processing dma buffer stream
- 93842
- 93842
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20161020 [PATCH] audio: intel-hda: check stream entry count during transfer
- [qemu-devel] 20161020 [PATCH] audio: intel-hda: check stream entry count during transfer
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-8910
The rtl8139_cplus_transmit function in hw/net/rtl8139.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) by leveraging failure to limit the ring descriptor count.
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161024 CVE request Qemu: net: rtl8139: infinite loop while transmit in C+ mode
- [oss-security] 20161024 CVE request Qemu: net: rtl8139: infinite loop while transmit in C+ mode
- [oss-security] 20161024 Re: CVE request Qemu: net: rtl8139: infinite loop while transmit in C+ mode
- [oss-security] 20161024 Re: CVE request Qemu: net: rtl8139: infinite loop while transmit in C+ mode
- 93844
- 93844
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20161024 [PATCH] net: rtl8139: limit processing of ring descript
- [qemu-devel] 20161024 [PATCH] net: rtl8139: limit processing of ring descript
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-9101
Memory leak in hw/net/eepro100.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by repeatedly unplugging an i8255x (PRO100) NIC device.
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161028 CVE request Qemu: net: eepro100 memory leakage at device unplug
- [oss-security] 20161028 CVE request Qemu: net: eepro100 memory leakage at device unplug
- [oss-security] 20161030 Re: CVE request Qemu: net: eepro100 memory leakage at device unplug
- [oss-security] 20161030 Re: CVE request Qemu: net: eepro100 memory leakage at device unplug
- 93957
- 93957
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20161013 [PATCH] eepro100: Fix memory leak and simplify code for VMStateDescription
- [qemu-devel] 20161013 [PATCH] eepro100: Fix memory leak and simplify code for VMStateDescription
- GLSA-201701-49
- GLSA-201701-49
Modified: 2024-11-21
CVE-2016-9102
Memory leak in the v9fs_xattrcreate function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) via a large number of Txattrcreate messages with the same fid number.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ff55e94d23ae94c8628b0115320157c763eb3e06
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ff55e94d23ae94c8628b0115320157c763eb3e06
- [oss-security] 20161028 CVE request Qemu: 9pfs: memory leakage when creating extended attribute
- [oss-security] 20161028 CVE request Qemu: 9pfs: memory leakage when creating extended attribute
- [oss-security] 20161030 Re: CVE request Qemu: 9pfs: memory leakage when creating extended attribute
- [oss-security] 20161030 Re: CVE request Qemu: 9pfs: memory leakage when creating extended attribute
- 93962
- 93962
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20161010 Re: [PATCH] 9pfs: fix memory leak in v9fs_xattrcreate
- [qemu-devel] 20161010 Re: [PATCH] 9pfs: fix memory leak in v9fs_xattrcreate
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-9103
The v9fs_xattrcreate function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to obtain sensitive host heap memory information by reading xattribute values before writing to them.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=eb687602853b4ae656e9236ee4222609f3a6887d
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=eb687602853b4ae656e9236ee4222609f3a6887d
- [oss-security] 20161028 CVE request Qemu: 9pfs: information leakage via xattribute
- [oss-security] 20161028 CVE request Qemu: 9pfs: information leakage via xattribute
- [oss-security] 20161030 Re: CVE request Qemu: 9pfs: information leakage via xattribute
- [oss-security] 20161030 Re: CVE request Qemu: 9pfs: information leakage via xattribute
- 93955
- 93955
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20161010 Re: [PATCH 1/2] 9pfs: fix information leak in xattr read
- [qemu-devel] 20161010 Re: [PATCH 1/2] 9pfs: fix information leak in xattr read
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-9104
Multiple integer overflows in the (1) v9fs_xattr_read and (2) v9fs_xattr_write functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS administrators to cause a denial of service (QEMU process crash) via a crafted offset, which triggers an out-of-bounds access.
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161028 CVE request Qemu: 9pfs: integer overflow leading to OOB access
- [oss-security] 20161028 CVE request Qemu: 9pfs: integer overflow leading to OOB access
- [oss-security] 20161030 Re: CVE request Qemu: 9pfs: integer overflow leading to OOB access
- [oss-security] 20161030 Re: CVE request Qemu: 9pfs: integer overflow leading to OOB access
- 93956
- 93956
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20161013 Re: [PATCH v3 3/3] 9pfs: fix integer overflow issue in xattr read/write
- [qemu-devel] 20161013 Re: [PATCH v3 3/3] 9pfs: fix integer overflow issue in xattr read/write
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-9105
Memory leak in the v9fs_link function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via vectors involving a reference to the source fid object.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4c1586787ff43c9acd18a56c12d720e3e6be9f7c
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4c1586787ff43c9acd18a56c12d720e3e6be9f7c
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161028 CVE request Qemu: memory leakage in v9fs_link
- [oss-security] 20161028 CVE request Qemu: memory leakage in v9fs_link
- [oss-security] 20161030 Re: CVE request Qemu: memory leakage in v9fs_link
- [oss-security] 20161030 Re: CVE request Qemu: memory leakage in v9fs_link
- 93965
- 93965
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20161012 Re: [PATCH] 9pfs: fix memory leak in v9fs_link
- [qemu-devel] 20161012 Re: [PATCH] 9pfs: fix memory leak in v9fs_link
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-9106
Memory leak in the v9fs_write function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) by leveraging failure to free an IO vector.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fdfcc9aeea1492f4b819a24c94dfb678145b1bf9
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fdfcc9aeea1492f4b819a24c94dfb678145b1bf9
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161028 CVE request Qemu: 9pfs: memory leakage in v9fs_write
- [oss-security] 20161028 CVE request Qemu: 9pfs: memory leakage in v9fs_write
- [oss-security] 20161030 Re: CVE request Qemu: 9pfs: memory leakage in v9fs_write
- [oss-security] 20161030 Re: CVE request Qemu: 9pfs: memory leakage in v9fs_write
- 93964
- 93964
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20161012 Re: [PATCH v2] 9pfs: fix memory leak in v9fs_write
- [qemu-devel] 20161012 Re: [PATCH v2] 9pfs: fix memory leak in v9fs_write
Modified: 2024-11-21
CVE-2016-9381
Race condition in QEMU in Xen allows local x86 HVM guest OS administrators to gain privileges by changing certain data on shared rings, aka a "double fetch" vulnerability.
Modified: 2024-11-21
CVE-2016-9776
QEMU (aka Quick Emulator) built with the ColdFire Fast Ethernet Controller emulator support is vulnerable to an infinite loop issue. It could occur while receiving packets in 'mcf_fec_receive'. A privileged user/process inside guest could use this issue to crash the QEMU process on the host leading to DoS.
- [oss-security] 20161202 CVE request Qemu: net: mcf_fec: infinite loop while receiving data in mcf_fec_receive
- [oss-security] 20161202 CVE request Qemu: net: mcf_fec: infinite loop while receiving data in mcf_fec_receive
- [oss-security] 20161202 Re: CVE request Qemu: net: mcf_fec: infinite loop while receiving data in mcf_fec_receive
- [oss-security] 20161202 Re: CVE request Qemu: net: mcf_fec: infinite loop while receiving data in mcf_fec_receive
- 94638
- 94638
- https://bugzilla.redhat.com/show_bug.cgi?id=1400829
- https://bugzilla.redhat.com/show_bug.cgi?id=1400829
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20161130 [PATCH] net: mcf: check receive buffer size register value
- [qemu-devel] 20161130 [PATCH] net: mcf: check receive buffer size register value
- GLSA-201701-49
- GLSA-201701-49
Modified: 2024-11-21
CVE-2016-9845
QEMU (aka Quick Emulator) built with the Virtio GPU Device emulator support is vulnerable to an information leakage issue. It could occur while processing 'VIRTIO_GPU_CMD_GET_CAPSET_INFO' command. A guest user/process could use this flaw to leak contents of the host memory bytes.
- [oss-security] 20161205 CVE request: Qemu: display: virtio-gpu-3d: information leakage in virgl_cmd_get_capset_info
- [oss-security] 20161205 CVE request: Qemu: display: virtio-gpu-3d: information leakage in virgl_cmd_get_capset_info
- [oss-security] 20161205 Re: CVE request: Qemu: display: virtio-gpu-3d: information leakage in virgl_cmd_get_capset_info
- [oss-security] 20161205 Re: CVE request: Qemu: display: virtio-gpu-3d: information leakage in virgl_cmd_get_capset_info
- 94763
- 94763
- [qemu-devel] 20161101 [PATCH] virtio-gpu: fix information leak in getting capset info dispatch
- [qemu-devel] 20161101 [PATCH] virtio-gpu: fix information leak in getting capset info dispatch
- GLSA-201701-49
- GLSA-201701-49
Modified: 2024-11-21
CVE-2016-9846
QEMU (aka Quick Emulator) built with the Virtio GPU Device emulator support is vulnerable to a memory leakage issue. It could occur while updating the cursor data in update_cursor_data_virgl. A guest user/process could use this flaw to leak host memory bytes, resulting in DoS for a host.
- [oss-security] 20161205 CVE request Qemu: display: virtio-gpu: memory leakage while updating cursor
- [oss-security] 20161205 CVE request Qemu: display: virtio-gpu: memory leakage while updating cursor
- [oss-security] 20161205 Re: CVE request Qemu: display: virtio-gpu: memory leakage while updating cursor
- [oss-security] 20161205 Re: CVE request Qemu: display: virtio-gpu: memory leakage while updating cursor
- 94765
- 94765
- [qemu-devel] 20161101 [PATCH] virtio-gpu: fix memory leak in update_cursor_data_virgl
- [qemu-devel] 20161101 [PATCH] virtio-gpu: fix memory leak in update_cursor_data_virgl
- GLSA-201701-49
- GLSA-201701-49
Modified: 2024-11-21
CVE-2016-9907
Quick Emulator (Qemu) built with the USB redirector usb-guest support is vulnerable to a memory leakage flaw. It could occur while destroying the USB redirector in 'usbredir_handle_destroy'. A guest user/process could use this issue to leak host memory, resulting in DoS for a host.
- [oss-security] 20161208 Re: CVE request Qemu: usb: redirector: memory leakage when destroying
- [oss-security] 20161208 Re: CVE request Qemu: usb: redirector: memory leakage when destroying
- 94759
- 94759
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201701-49
- GLSA-201701-49
Modified: 2024-11-21
CVE-2016-9911
Quick Emulator (Qemu) built with the USB EHCI Emulation support is vulnerable to a memory leakage issue. It could occur while processing packet data in 'ehci_init_transfer'. A guest user/process could use this issue to leak host memory, resulting in DoS for a host.
- [oss-security] 20161208 Re: CVE request: Qemu: usb: ehci: memory leakage in ehci_init_transfer
- [oss-security] 20161208 Re: CVE request: Qemu: usb: ehci: memory leakage in ehci_init_transfer
- 94762
- 94762
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201701-49
- GLSA-201701-49
Modified: 2024-11-21
CVE-2016-9913
Memory leak in the v9fs_device_unrealize_common function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local privileged guest OS users to cause a denial of service (host memory consumption and possibly QEMU process crash) via vectors involving the order of resource cleanup.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4774718e5c194026ba5ee7a28d9be49be3080e42
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4774718e5c194026ba5ee7a28d9be49be3080e42
- [oss-security] 20161207 CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- [oss-security] 20161207 CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- [oss-security] 20161208 Re: CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- [oss-security] 20161208 Re: CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- 94729
- 94729
- [qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend
- [qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend
- GLSA-201701-49
- GLSA-201701-49
Modified: 2024-11-21
CVE-2016-9914
Memory leak in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local privileged guest OS users to cause a denial of service (host memory consumption and possibly QEMU process crash) by leveraging a missing cleanup operation in FileOperations.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=702dbcc274e2ca43be20ba64c758c0ca57dab91d
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=702dbcc274e2ca43be20ba64c758c0ca57dab91d
- [oss-security] 20161207 CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- [oss-security] 20161207 CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- [oss-security] 20161208 Re: CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- [oss-security] 20161208 Re: CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- 94729
- 94729
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend
- [qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend
- GLSA-201701-49
- GLSA-201701-49
Modified: 2024-11-21
CVE-2016-9915
Memory leak in hw/9pfs/9p-handle.c in QEMU (aka Quick Emulator) allows local privileged guest OS users to cause a denial of service (host memory consumption and possibly QEMU process crash) by leveraging a missing cleanup operation in the handle backend.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=971f406b77a6eb84e0ad27dcc416b663765aee30
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=971f406b77a6eb84e0ad27dcc416b663765aee30
- [oss-security] 20161207 CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- [oss-security] 20161207 CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- [oss-security] 20161208 Re: CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- [oss-security] 20161208 Re: CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- 94729
- 94729
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend
- [qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend
- GLSA-201701-49
- GLSA-201701-49
Modified: 2024-11-21
CVE-2016-9916
Memory leak in hw/9pfs/9p-proxy.c in QEMU (aka Quick Emulator) allows local privileged guest OS users to cause a denial of service (host memory consumption and possibly QEMU process crash) by leveraging a missing cleanup operation in the proxy backend.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=898ae90a44551d25b8e956fd87372d303c82fe68
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=898ae90a44551d25b8e956fd87372d303c82fe68
- [oss-security] 20161207 CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- [oss-security] 20161207 CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- [oss-security] 20161208 Re: CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- [oss-security] 20161208 Re: CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
- 94729
- 94729
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend
- [qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend
- GLSA-201701-49
- GLSA-201701-49
Modified: 2024-11-21
CVE-2016-9921
Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.
- [oss-security] 20161209 Re: CVE request Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy
- [oss-security] 20161209 Re: CVE request Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy
- 94803
- 94803
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201701-49
- GLSA-201701-49
Modified: 2024-11-21
CVE-2016-9922
The cirrus_do_copy function in hw/display/cirrus_vga.c in QEMU (aka Quick Emulator), when cirrus graphics mode is VGA, allows local guest OS privileged users to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving blit pitch values.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=4299b90e9ba9ce5ca9024572804ba751aa1a7e70
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=4299b90e9ba9ce5ca9024572804ba751aa1a7e70
- [oss-security] 20161209 Re: CVE request Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy
- [oss-security] 20161209 Re: CVE request Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy
- 94803
- 94803
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- https://bugzilla.redhat.com/show_bug.cgi?id=1334398
- https://bugzilla.redhat.com/show_bug.cgi?id=1334398
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20161205 [PULL 4/4] display: cirrus: check vga bits per pixel(bpp) value
- [qemu-devel] 20161205 [PULL 4/4] display: cirrus: check vga bits per pixel(bpp) value
Modified: 2024-11-21
CVE-2016-9923
Quick Emulator (Qemu) built with the 'chardev' backend support is vulnerable to a use after free issue. It could occur while hotplug and unplugging the device in the guest. A guest user/process could use this flaw to crash a Qemu process on the host resulting in DoS.
Modified: 2024-11-21
CVE-2017-2620
Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.
- RHSA-2017:0328
- RHSA-2017:0328
- RHSA-2017:0329
- RHSA-2017:0329
- RHSA-2017:0330
- RHSA-2017:0330
- RHSA-2017:0331
- RHSA-2017:0331
- RHSA-2017:0332
- RHSA-2017:0332
- RHSA-2017:0333
- RHSA-2017:0333
- RHSA-2017:0334
- RHSA-2017:0334
- RHSA-2017:0350
- RHSA-2017:0350
- RHSA-2017:0351
- RHSA-2017:0351
- RHSA-2017:0352
- RHSA-2017:0352
- RHSA-2017:0396
- RHSA-2017:0396
- RHSA-2017:0454
- RHSA-2017:0454
- [oss-security] 20170221 CVE-2017-2620 Qemu: display: cirrus: out-of-bounds access issue while in cirrus_bitblt_cputovideo
- [oss-security] 20170221 CVE-2017-2620 Qemu: display: cirrus: out-of-bounds access issue while in cirrus_bitblt_cputovideo
- 96378
- 96378
- 1037870
- 1037870
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2620
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2620
- [debian-lts-announce] 20180206 [SECURITY] [DLA 1270-1] xen security update
- [debian-lts-announce] 20180206 [SECURITY] [DLA 1270-1] xen security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170221 [PATCH] cirrus: add blit_is_unsafe call to cirrus_bitblt_cputovideo (CVE-2017-2620)
- [qemu-devel] 20170221 [PATCH] cirrus: add blit_is_unsafe call to cirrus_bitblt_cputovideo (CVE-2017-2620)
- GLSA-201703-07
- GLSA-201703-07
- GLSA-201704-01
- GLSA-201704-01
- https://support.citrix.com/article/CTX220771
- https://support.citrix.com/article/CTX220771
- https://xenbits.xen.org/xsa/advisory-209.html
- https://xenbits.xen.org/xsa/advisory-209.html
Modified: 2024-11-21
CVE-2017-7980
Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.
- USN-3289-1
- USN-3289-1
- [oss-security] 20170421 CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines
- [oss-security] 20170421 CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines
- 102129
- 102129
- 97955
- 97955
- RHSA-2017:0980
- RHSA-2017:0980
- RHSA-2017:0981
- RHSA-2017:0981
- RHSA-2017:0982
- RHSA-2017:0982
- RHSA-2017:0983
- RHSA-2017:0983
- RHSA-2017:0984
- RHSA-2017:0984
- RHSA-2017:0988
- RHSA-2017:0988
- RHSA-2017:1205
- RHSA-2017:1205
- RHSA-2017:1206
- RHSA-2017:1206
- RHSA-2017:1430
- RHSA-2017:1430
- RHSA-2017:1441
- RHSA-2017:1441
- https://bugzilla.redhat.com/show_bug.cgi?id=1430056
- https://bugzilla.redhat.com/show_bug.cgi?id=1430056
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201706-03
- GLSA-201706-03
- https://support.citrix.com/article/CTX230138
- https://support.citrix.com/article/CTX230138
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-5193
The nickcmp function in Irssi before 0.8.21 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a message without a nick.
- [oss-security] 20170106 Re: CVE Request: Irssi Multiple Vulnerabilities (2017/01)
- [oss-security] 20170106 Re: CVE Request: Irssi Multiple Vulnerabilities (2017/01)
- 95310
- 95310
- https://irssi.org/security/irssi_sa_2017_01.txt
- https://irssi.org/security/irssi_sa_2017_01.txt
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- GLSA-201701-45
- GLSA-201701-45
Modified: 2024-11-21
CVE-2017-5194
Use-after-free vulnerability in Irssi before 0.8.21 allows remote attackers to cause a denial of service (crash) via an invalid nick message.
- [oss-security] 20170106 Re: CVE Request: Irssi Multiple Vulnerabilities (2017/01)
- [oss-security] 20170106 Re: CVE Request: Irssi Multiple Vulnerabilities (2017/01)
- 95310
- 95310
- https://irssi.org/security/irssi_sa_2017_01.txt
- https://irssi.org/security/irssi_sa_2017_01.txt
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- GLSA-201701-45
- GLSA-201701-45
Modified: 2024-11-21
CVE-2017-5195
Irssi 0.8.17 before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted ANSI x8 color code.
- [oss-security] 20170106 Re: CVE Request: Irssi Multiple Vulnerabilities (2017/01)
- [oss-security] 20170106 Re: CVE Request: Irssi Multiple Vulnerabilities (2017/01)
- 95310
- 95310
- https://irssi.org/security/irssi_sa_2017_01.txt
- https://irssi.org/security/irssi_sa_2017_01.txt
- GLSA-201701-45
- GLSA-201701-45
Modified: 2024-11-21
CVE-2017-5196
Irssi 0.8.18 before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via vectors involving strings that are not UTF8.
- [oss-security] 20170106 Re: CVE Request: Irssi Multiple Vulnerabilities (2017/01)
- [oss-security] 20170106 Re: CVE Request: Irssi Multiple Vulnerabilities (2017/01)
- 95310
- 95310
- https://irssi.org/security/irssi_sa_2017_01.txt
- https://irssi.org/security/irssi_sa_2017_01.txt
- GLSA-201701-45
- GLSA-201701-45
Modified: 2024-11-21
CVE-2017-5356
Irssi before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a string containing a formatting sequence (%[) without a closing bracket (]).
- [oss-security] 20170112 CVE Request: Irssi out of bounds read in format string
- [oss-security] 20170112 CVE Request: Irssi out of bounds read in format string
- [oss-security] 20170112 Re: CVE Request: Irssi out of bounds read in format string
- [oss-security] 20170112 Re: CVE Request: Irssi out of bounds read in format string
- 96581
- 96581
- https://blog.fuzzing-project.org/55-Fuzzing-Irssi-with-Perl-Scripts.html
- https://blog.fuzzing-project.org/55-Fuzzing-Irssi-with-Perl-Scripts.html
- https://irssi.org/security/irssi_sa_2017_01.txt
- https://irssi.org/security/irssi_sa_2017_01.txt
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
Package python-module-google-apputils updated to version 0.4.2-alt2 for branch sisyphus in task 176469.
Closed bugs
Файлы в %_libdir/python2.7/site-packages/google_apputils-0.4.2-py2.7.egg-info имеют права 640