ALT-BU-2017-3035-1
Branch c7 update bulletin.
Closed vulnerabilities
BDU:2015-12237
Уязвимость сервера DNS BIND, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00941
Уязвимость сервера DNS BIND, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00942
Уязвимость сервера DNS BIND, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-8000
db.c in named in ISC BIND 9.x before 9.9.8-P2 and 9.10.x before 9.10.3-P2 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via a malformed class attribute.
- FEDORA-2015-40882ddfb1
- FEDORA-2015-40882ddfb1
- FEDORA-2015-09bf9e06ea
- FEDORA-2015-09bf9e06ea
- FEDORA-2015-2df40de264
- FEDORA-2015-2df40de264
- FEDORA-2015-e278e12ebc
- FEDORA-2015-e278e12ebc
- SUSE-SU-2015:2340
- SUSE-SU-2015:2340
- SUSE-SU-2015:2341
- SUSE-SU-2015:2341
- SUSE-SU-2015:2359
- SUSE-SU-2015:2359
- openSUSE-SU-2015:2364
- openSUSE-SU-2015:2364
- openSUSE-SU-2015:2365
- openSUSE-SU-2015:2365
- openSUSE-SU-2015:2391
- openSUSE-SU-2015:2391
- SUSE-SU-2016:0227
- SUSE-SU-2016:0227
- HPSBUX03552
- HPSBUX03552
- SSRT102983
- SSRT102983
- http://packetstormsecurity.com/files/134882/FreeBSD-Security-Advisory-BIND-Denial-Of-Service.html
- http://packetstormsecurity.com/files/134882/FreeBSD-Security-Advisory-BIND-Denial-Of-Service.html
- RHSA-2015:2655
- RHSA-2015:2655
- RHSA-2015:2656
- RHSA-2015:2656
- RHSA-2015:2658
- RHSA-2015:2658
- RHSA-2016:0078
- RHSA-2016:0078
- RHSA-2016:0079
- RHSA-2016:0079
- DSA-3420
- DSA-3420
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 79349
- 79349
- 1034418
- 1034418
- SSA:2015-349-01
- SSA:2015-349-01
- USN-2837-1
- USN-2837-1
- https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/
- https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/
- https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
- https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105
- https://kb.isc.org/article/AA-01317
- https://kb.isc.org/article/AA-01317
- https://kb.isc.org/article/AA-01380
- https://kb.isc.org/article/AA-01380
- https://kb.isc.org/article/AA-01438
- https://kb.isc.org/article/AA-01438
Modified: 2024-11-21
CVE-2015-8461
Race condition in resolver.c in named in ISC BIND 9.9.8 before 9.9.8-P2 and 9.10.3 before 9.10.3-P2 allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via unspecified vectors.
- FEDORA-2015-09bf9e06ea
- FEDORA-2015-09bf9e06ea
- FEDORA-2015-2df40de264
- FEDORA-2015-2df40de264
- 79347
- 79347
- 1034419
- 1034419
- SSA:2015-349-01
- SSA:2015-349-01
- https://kb.isc.org/article/AA-01319
- https://kb.isc.org/article/AA-01319
- https://kb.isc.org/article/AA-01380
- https://kb.isc.org/article/AA-01380
- https://kb.isc.org/article/AA-01438
- https://kb.isc.org/article/AA-01438
Modified: 2024-11-21
CVE-2016-1285
named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 does not properly handle DNAME records when parsing fetch reply messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed packet to the rndc (aka control channel) interface, related to alist.c and sexpr.c.
- FEDORA-2016-364c0a9df4
- FEDORA-2016-364c0a9df4
- FEDORA-2016-161b73fc2c
- FEDORA-2016-161b73fc2c
- FEDORA-2016-b593e84223
- FEDORA-2016-b593e84223
- FEDORA-2016-5047abe4a9
- FEDORA-2016-5047abe4a9
- FEDORA-2016-75f31fbb0a
- FEDORA-2016-75f31fbb0a
- FEDORA-2016-dce6dbe6a8
- FEDORA-2016-dce6dbe6a8
- SUSE-SU-2016:0759
- SUSE-SU-2016:0759
- SUSE-SU-2016:0780
- SUSE-SU-2016:0780
- SUSE-SU-2016:0825
- SUSE-SU-2016:0825
- openSUSE-SU-2016:0827
- openSUSE-SU-2016:0827
- openSUSE-SU-2016:0830
- openSUSE-SU-2016:0830
- openSUSE-SU-2016:0834
- openSUSE-SU-2016:0834
- openSUSE-SU-2016:0859
- openSUSE-SU-2016:0859
- SUSE-SU-2016:1541
- SUSE-SU-2016:1541
- HPSBUX03583
- HPSBUX03583
- SSRT110084
- SSRT110084
- RHSA-2016:0562
- RHSA-2016:0562
- RHSA-2016:0601
- RHSA-2016:0601
- DSA-3511
- DSA-3511
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 1035236
- 1035236
- USN-2925-1
- USN-2925-1
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05087821
- https://kb.isc.org/article/AA-01352
- https://kb.isc.org/article/AA-01352
- https://kb.isc.org/article/AA-01380
- https://kb.isc.org/article/AA-01380
- https://kb.isc.org/article/AA-01438
- https://kb.isc.org/article/AA-01438
- FreeBSD-SA-16:13
- FreeBSD-SA-16:13
- GLSA-201610-07
- GLSA-201610-07
Modified: 2024-11-21
CVE-2016-1286
named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted signature record for a DNAME record, related to db.c and resolver.c.
- FEDORA-2016-364c0a9df4
- FEDORA-2016-364c0a9df4
- FEDORA-2016-161b73fc2c
- FEDORA-2016-161b73fc2c
- FEDORA-2016-b593e84223
- FEDORA-2016-b593e84223
- FEDORA-2016-5047abe4a9
- FEDORA-2016-5047abe4a9
- FEDORA-2016-75f31fbb0a
- FEDORA-2016-75f31fbb0a
- FEDORA-2016-dce6dbe6a8
- FEDORA-2016-dce6dbe6a8
- SUSE-SU-2016:0759
- SUSE-SU-2016:0759
- SUSE-SU-2016:0780
- SUSE-SU-2016:0780
- SUSE-SU-2016:0825
- SUSE-SU-2016:0825
- openSUSE-SU-2016:0827
- openSUSE-SU-2016:0827
- openSUSE-SU-2016:0830
- openSUSE-SU-2016:0830
- openSUSE-SU-2016:0834
- openSUSE-SU-2016:0834
- openSUSE-SU-2016:0859
- openSUSE-SU-2016:0859
- SUSE-SU-2016:1541
- SUSE-SU-2016:1541
- HPSBUX03583
- HPSBUX03583
- SSRT110084
- SSRT110084
- RHSA-2016:0562
- RHSA-2016:0562
- RHSA-2016:0601
- RHSA-2016:0601
- DSA-3511
- DSA-3511
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 1035237
- 1035237
- USN-2925-1
- USN-2925-1
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05087821
- https://kb.isc.org/article/AA-01353
- https://kb.isc.org/article/AA-01353
- https://kb.isc.org/article/AA-01380
- https://kb.isc.org/article/AA-01380
- https://kb.isc.org/article/AA-01438
- https://kb.isc.org/article/AA-01438
- FreeBSD-SA-16:13
- FreeBSD-SA-16:13
- GLSA-201610-07
- GLSA-201610-07
Modified: 2024-11-21
CVE-2017-3135
Under some conditions when using both DNS64 and RPZ to rewrite query responses, query processing can resume in an inconsistent state leading to either an INSIST assertion failure or an attempt to read through a NULL pointer. Affects BIND 9.8.8, 9.9.3-S1 -> 9.9.9-S7, 9.9.3 -> 9.9.9-P5, 9.9.10b1, 9.10.0 -> 9.10.4-P5, 9.10.5b1, 9.11.0 -> 9.11.0-P2, 9.11.1b1.
- RHSA-2017:0276
- RHSA-2017:0276
- 96150
- 96150
- 1037801
- 1037801
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03747en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03747en_us
- https://kb.isc.org/docs/aa-01453
- https://kb.isc.org/docs/aa-01453
- GLSA-201708-01
- GLSA-201708-01
- https://security.netapp.com/advisory/ntap-20180926-0005/
- https://security.netapp.com/advisory/ntap-20180926-0005/
- DSA-3795
- DSA-3795
Closed vulnerabilities
BDU:2017-00646
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00647
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00648
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00649
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00650
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00651
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00652
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00653
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00654
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-00773
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-5525
Memory leak in hw/audio/ac97.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=12351a91da97b414eec8cdb09f1d9f41e535a401
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=12351a91da97b414eec8cdb09f1d9f41e535a401
- [oss-security] 20170118 CVE request Qemu: audio: memory leakage in ac97 device
- [oss-security] 20170118 CVE request Qemu: audio: memory leakage in ac97 device
- [oss-security] 20170118 Re: CVE request Qemu: audio: memory leakage in ac97 device
- [oss-security] 20170118 Re: CVE request Qemu: audio: memory leakage in ac97 device
- 95671
- 95671
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5526
Memory leak in hw/audio/es1370.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=069eb7b2b8fc47c7cb52e5a4af23ea98d939e3da
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=069eb7b2b8fc47c7cb52e5a4af23ea98d939e3da
- [oss-security] 20170118 CVE request Qemu: audio: memory leakage in es1370 device
- [oss-security] 20170118 CVE request Qemu: audio: memory leakage in es1370 device
- [oss-security] 20170118 Re: CVE request Qemu: audio: memory leakage in es1370 device
- [oss-security] 20170118 Re: CVE request Qemu: audio: memory leakage in es1370 device
- 95669
- 95669
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
Modified: 2024-11-21
CVE-2017-5552
Memory leak in the virgl_resource_attach_backing function in hw/display/virtio-gpu-3d.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING commands.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=33243031dad02d161225ba99d782616da133f689
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=33243031dad02d161225ba99d782616da133f689
- [oss-security] 20170120 CVE request Qemu: display: virtio-gpu-3d: memory leakage in virgl_resource_attach_backing
- [oss-security] 20170120 CVE request Qemu: display: virtio-gpu-3d: memory leakage in virgl_resource_attach_backing
- [oss-security] 20170120 Re: CVE request Qemu: display: virtio-gpu-3d: memory leakage in virgl_resource_attach_backing
- [oss-security] 20170120 Re: CVE request Qemu: display: virtio-gpu-3d: memory leakage in virgl_resource_attach_backing
- 95773
- 95773
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5578
Memory leak in the virtio_gpu_resource_attach_backing function in hw/display/virtio-gpu.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING commands.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=204f01b30975923c64006f8067f0937b91eea68b
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=204f01b30975923c64006f8067f0937b91eea68b
- [oss-security] 20170123 CVE request Qemu: display: virtio-gpu: host memory leakage in virtio_gpu_resource_attach_backing
- [oss-security] 20170123 CVE request Qemu: display: virtio-gpu: host memory leakage in virtio_gpu_resource_attach_backing
- [oss-security] 20170125 Re: CVE request Qemu: display: virtio-gpu: host memory leakage in virtio_gpu_resource_attach_backing
- [oss-security] 20170125 Re: CVE request Qemu: display: virtio-gpu: host memory leakage in virtio_gpu_resource_attach_backing
- 95781
- 95781
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5579
Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=8409dc884a201bf74b30a9d232b6bbdd00cb7e2b
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=8409dc884a201bf74b30a9d232b6bbdd00cb7e2b
- [oss-security] 20170124 CVE request Qemu: serial: host memory leakage in 16550A UART emulation
- [oss-security] 20170124 CVE request Qemu: serial: host memory leakage in 16550A UART emulation
- [oss-security] 20170125 Re: CVE request Qemu: serial: host memory leakage in 16550A UART emulation
- [oss-security] 20170125 Re: CVE request Qemu: serial: host memory leakage in 16550A UART emulation
- 95780
- 95780
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5667
The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds heap access and crash) or execute arbitrary code on the QEMU host via vectors involving the data transfer length.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=42922105beb14c2fc58185ea022b9f72fb5465e9
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=42922105beb14c2fc58185ea022b9f72fb5465e9
- [oss-security] 20170130 CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
- [oss-security] 20170130 CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
- [oss-security] 20170131 Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
- [oss-security] 20170131 Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
- [oss-security] 20170212 Re: Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
- [oss-security] 20170212 Re: Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
- 95885
- 95885
- https://bugzilla.redhat.com/show_bug.cgi?id=1417559
- https://bugzilla.redhat.com/show_bug.cgi?id=1417559
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5856
Memory leak in the megasas_handle_dcmd function in hw/scsi/megasas.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) via MegaRAID Firmware Interface (MFI) commands with the sglist size set to a value over 2 Gb.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=765a707000e838c30b18d712fe6cb3dd8e0435f3
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=765a707000e838c30b18d712fe6cb3dd8e0435f3
- [oss-security] 20170201 CVE request Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd
- [oss-security] 20170201 CVE request Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd
- [oss-security] 20170202 Re: CVE request Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd
- [oss-security] 20170202 Re: CVE request Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd
- 95999
- 95999
- https://bugzilla.redhat.com/show_bug.cgi?id=1418342
- https://bugzilla.redhat.com/show_bug.cgi?id=1418342
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5857
Memory leak in the virgl_cmd_resource_unref function in hw/display/virtio-gpu-3d.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_UNREF commands sent without detaching the backing storage beforehand.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=5e8e3c4c75c199aa1017db816fca02be2a9f8798
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=5e8e3c4c75c199aa1017db816fca02be2a9f8798
- [oss-security] 20170201 CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref
- [oss-security] 20170201 CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref
- [oss-security] 20170202 Re: CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref
- [oss-security] 20170202 Re: CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref
- 95993
- 95993
- https://bugzilla.redhat.com/show_bug.cgi?id=1418382
- https://bugzilla.redhat.com/show_bug.cgi?id=1418382
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5898
Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=c7dfbf322595ded4e70b626bf83158a9f3807c6a
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=c7dfbf322595ded4e70b626bf83158a9f3807c6a
- SUSE-SU-2017:0570
- SUSE-SU-2017:0570
- SUSE-SU-2017:0582
- SUSE-SU-2017:0582
- [oss-security] 20170207 Re: CVE request Qemu: usb: integer overflow in emulated_apdu_from_guest
- [oss-security] 20170207 Re: CVE request Qemu: usb: integer overflow in emulated_apdu_from_guest
- 96112
- 96112
- RHSA-2017:1856
- RHSA-2017:1856
- RHSA-2017:2392
- RHSA-2017:2392
- https://bugzilla.redhat.com/show_bug.cgi?id=1419699
- https://bugzilla.redhat.com/show_bug.cgi?id=1419699
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5973
The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b
- [oss-security] 20170214 CVE-2017-5973 Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx
- [oss-security] 20170214 CVE-2017-5973 Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx
- 96220
- 96220
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- https://bugzilla.redhat.com/show_bug.cgi?id=1421626
- https://bugzilla.redhat.com/show_bug.cgi?id=1421626
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170206 [PATCH] xhci: apply limits to loops
- [qemu-devel] 20170206 [PATCH] xhci: apply limits to loops
- GLSA-201704-01
- GLSA-201704-01
Modified: 2024-11-21
CVE-2017-5987
The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=6e86d90352adf6cb08295255220295cf23c4286e
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=6e86d90352adf6cb08295255220295cf23c4286e
- [oss-security] 20170214 CVE-2017-5987 Qemu: sd: infinite loop issue in multi block transfers
- [oss-security] 20170214 CVE-2017-5987 Qemu: sd: infinite loop issue in multi block transfers
- 96263
- 96263
- https://bugzilla.redhat.com/show_bug.cgi?id=1421995
- https://bugzilla.redhat.com/show_bug.cgi?id=1421995
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170213 Re: [Qemu-devel] [PATCH v3 1/4] sd: sdhci: check transfer mode register in multi block transfer
- [qemu-devel] 20170213 Re: [Qemu-devel] [PATCH v3 1/4] sd: sdhci: check transfer mode register in multi block transfer
- GLSA-201704-01
- GLSA-201704-01
Modified: 2024-11-21
CVE-2017-6505
The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=95ed56939eb2eaa4e2f349fe6dcd13ca4edfd8fb
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=95ed56939eb2eaa4e2f349fe6dcd13ca4edfd8fb
- [oss-security] 20170306 CVE-2017-6505 Qemu: usb: an infinite loop issue in ohci_service_ed_list
- [oss-security] 20170306 CVE-2017-6505 Qemu: usb: an infinite loop issue in ohci_service_ed_list
- 96611
- 96611
- https://bugzilla.redhat.com/show_bug.cgi?id=1429432
- https://bugzilla.redhat.com/show_bug.cgi?id=1429432
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201704-01
- GLSA-201704-01