ALT-BU-2017-3083-1
Branch sisyphus update bulletin.
Package lamp-server updated to version 1.1-alt1 for branch sisyphus in task 182123.
Closed bugs
Не пора ли заменить MySQL на MariaDB ?
Package 389-ds-base updated to version 1.3.6.4-alt1 for branch sisyphus in task 182118.
Closed bugs
Команды start-dirsrv и stop-dirsrv вызывают /usr/bin/systemctl, а у нас /bin/systemctl
Package alterator-net-domain updated to version 0.7.0-alt3 for branch sisyphus in task 182168.
Closed bugs
Не работает создание домена SambaDC
Closed bugs
Ошибка кодировки в архивах zip
Closed vulnerabilities
BDU:2017-00072
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю нарушить конфиденциальность, целостность и доступность
BDU:2017-00074
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или оказать иное воздействие на систему
BDU:2017-00646
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00647
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00648
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00649
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00650
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00651
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00652
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00653
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00654
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-00764
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00772
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00773
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01462
Уязвимость компонента hw/virtio/virtio-crypto.c эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2021-03332
Уязвимость функции virgl_cmd_get_capset компонента hw/display/virtio-gpu-3d.c эмулятора аппаратного обеспечения QEMU, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03350
Уязвимость функции virtio_gpu_set_scanout компонента hw/display/virtio-gpu.c эмулятора аппаратного обеспечения QEMU, связанная с недостатком механизма освобождения памяти перед удалением последней ссылки, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03352
Уязвимость функции disas_insn компонента target/i386/translate.c эмулятора аппаратного обеспечения QEMU, связанная с недостатком механизма управления генерацией кода, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-10028
The virgl_cmd_get_capset function in hw/display/virtio-gpu-3d.c in QEMU (aka Quick Emulator) built with Virtio GPU Device emulator support allows local guest OS users to cause a denial of service (out-of-bounds read and process crash) via a VIRTIO_GPU_CMD_GET_CAPSET command with a maximum capabilities size with a value of 0.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=abd7f08b2353f43274b785db8c7224f082ef4d31
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=abd7f08b2353f43274b785db8c7224f082ef4d31
- [oss-security] 20161220 CVE request Qemu: display: virtio-gpu-3d: OOB access while reading virgl capabilities
- [oss-security] 20161220 CVE request Qemu: display: virtio-gpu-3d: OOB access while reading virgl capabilities
- [oss-security] 20161222 Re: CVE request Qemu: display: virtio-gpu-3d: OOB access while reading virgl capabilities
- [oss-security] 20161222 Re: CVE request Qemu: display: virtio-gpu-3d: OOB access while reading virgl capabilities
- 94981
- 94981
- 1037525
- 1037525
- [qemu-devel] 20161214 [PATCH] display: virtio-gpu-3d: check virgl capabilities max_size
- [qemu-devel] 20161214 [PATCH] display: virtio-gpu-3d: check virgl capabilities max_size
- GLSA-201701-49
- GLSA-201701-49
Modified: 2024-11-21
CVE-2016-10155
Memory leak in hw/watchdog/wdt_i6300esb.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=eb7a20a3616085d46aa6b4b4224e15587ec67e6e
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=eb7a20a3616085d46aa6b4b4224e15587ec67e6e
- [oss-security] 20170120 CVE request Qemu: watchdog: memory leakage in virtual hardware watchdog wdt_i6300esb
- [oss-security] 20170120 CVE request Qemu: watchdog: memory leakage in virtual hardware watchdog wdt_i6300esb
- [oss-security] 20170120 Re: CVE request Qemu: watchdog: memory leakage in virtual hardware watchdog wdt_i6300esb
- [oss-security] 20170120 Re: CVE request Qemu: watchdog: memory leakage in virtual hardware watchdog wdt_i6300esb
- 95770
- 95770
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2016-7907
The imx_fec_do_tx function in hw/net/imx_fec.c in QEMU (aka Quick Emulator) does not properly limit the buffer descriptor count when transmitting packets, which allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags.
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161003 CVE request Qemu: net: inifinte loop in imx_fec_do_tx() function
- [oss-security] 20161003 CVE request Qemu: net: inifinte loop in imx_fec_do_tx() function
- [oss-security] 20161003 Re: CVE request Qemu: net: inifinte loop in imx_fec_do_tx() function
- [oss-security] 20161003 Re: CVE request Qemu: net: inifinte loop in imx_fec_do_tx() function
- 93274
- 93274
- [qemu-devel] 20160922 [PATCH v2] net: imx: limit buffer descriptor count
- [qemu-devel] 20160922 [PATCH v2] net: imx: limit buffer descriptor count
- GLSA-201611-11
- GLSA-201611-11
Modified: 2024-11-21
CVE-2016-8667
The rc4030_write function in hw/dma/rc4030.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via a large interval timer reload value.
- openSUSE-SU-2016:3237
- openSUSE-SU-2016:3237
- [oss-security] 20161014 CVE request Qemu: dma: rc4030 divide by zero error in set_next_tick
- [oss-security] 20161014 CVE request Qemu: dma: rc4030 divide by zero error in set_next_tick
- [oss-security] 20161015 Re: CVE request Qemu: dma: rc4030 divide by zero error in set_next_tick
- [oss-security] 20161015 Re: CVE request Qemu: dma: rc4030 divide by zero error in set_next_tick
- 93567
- 93567
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20161012 [PATCH] dma: rc4030: limit interval timer reload value
- [qemu-devel] 20161012 [PATCH] dma: rc4030: limit interval timer reload value
Modified: 2024-11-21
CVE-2016-9602
Qemu before version 2.9 is vulnerable to an improper link following when built with the VirtFS. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.
- [oss-security] 20170117 CVE-2016-9602 Qemu: 9p: virtfs allows guest to access host filesystem
- [oss-security] 20170117 CVE-2016-9602 Qemu: 9p: virtfs allows guest to access host filesystem
- 95461
- 95461
- 1037604
- 1037604
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9602
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9602
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170130 [PATCH RFC 00/36] 9pfs: local: fix vulnerability to symlink attacks
- [qemu-devel] 20170130 [PATCH RFC 00/36] 9pfs: local: fix vulnerability to symlink attacks
- [qemu-devel] 20170220 [PATCH 00/29] 9pfs: local: fix vulnerability to symlink attacks
- [qemu-devel] 20170220 [PATCH 00/29] 9pfs: local: fix vulnerability to symlink attacks
- GLSA-201704-01
- GLSA-201704-01
Modified: 2024-11-21
CVE-2016-9603
A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.
- 96893
- 96893
- 1038023
- 1038023
- RHSA-2017:0980
- RHSA-2017:0980
- RHSA-2017:0981
- RHSA-2017:0981
- RHSA-2017:0982
- RHSA-2017:0982
- RHSA-2017:0983
- RHSA-2017:0983
- RHSA-2017:0984
- RHSA-2017:0984
- RHSA-2017:0985
- RHSA-2017:0985
- RHSA-2017:0987
- RHSA-2017:0987
- RHSA-2017:0988
- RHSA-2017:0988
- RHSA-2017:1205
- RHSA-2017:1205
- RHSA-2017:1206
- RHSA-2017:1206
- RHSA-2017:1441
- RHSA-2017:1441
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9603
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9603
- [debian-lts-announce] 20180206 [SECURITY] [DLA 1270-1] xen security update
- [debian-lts-announce] 20180206 [SECURITY] [DLA 1270-1] xen security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201706-03
- GLSA-201706-03
- https://support.citrix.com/article/CTX221578
- https://support.citrix.com/article/CTX221578
Modified: 2024-11-21
CVE-2016-9908
Quick Emulator (Qemu) built with the Virtio GPU Device emulator support is vulnerable to an information leakage issue. It could occur while processing 'VIRTIO_GPU_CMD_GET_CAPSET' command. A guest user/process could use this flaw to leak contents of the host memory bytes.
Modified: 2024-11-21
CVE-2016-9912
Quick Emulator (Qemu) built with the Virtio GPU Device emulator support is vulnerable to a memory leakage issue. It could occur while destroying gpu resource object in 'virtio_gpu_resource_destroy'. A guest user/process could use this flaw to leak host memory bytes, resulting in DoS for a host.
Modified: 2024-11-21
CVE-2017-18030
The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.
- [oss-security] 20180115 CVE-2017-18030 Qemu: Out-of-bounds access in cirrus_invalidate_region routine
- [oss-security] 20180115 CVE-2017-18030 Qemu: Out-of-bounds access in cirrus_invalidate_region routine
- 102520
- 102520
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=f153b563f8cf121aebf5a2fff5f0110faf58ccb3
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=f153b563f8cf121aebf5a2fff5f0110faf58ccb3
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
Modified: 2024-11-21
CVE-2017-2615
Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.
- RHSA-2017:0309
- RHSA-2017:0309
- RHSA-2017:0328
- RHSA-2017:0328
- RHSA-2017:0329
- RHSA-2017:0329
- RHSA-2017:0330
- RHSA-2017:0330
- RHSA-2017:0331
- RHSA-2017:0331
- RHSA-2017:0332
- RHSA-2017:0332
- RHSA-2017:0333
- RHSA-2017:0333
- RHSA-2017:0334
- RHSA-2017:0334
- RHSA-2017:0344
- RHSA-2017:0344
- RHSA-2017:0350
- RHSA-2017:0350
- RHSA-2017:0396
- RHSA-2017:0396
- RHSA-2017:0454
- RHSA-2017:0454
- [oss-security] 20170201 CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode
- [oss-security] 20170201 CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode
- 95990
- 95990
- 1037804
- 1037804
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2615
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2615
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170201 [PATCH v3] cirrus: fix oob access issue (CVE-2017-2615)
- [qemu-devel] 20170201 [PATCH v3] cirrus: fix oob access issue (CVE-2017-2615)
- GLSA-201702-27
- GLSA-201702-27
- GLSA-201702-28
- GLSA-201702-28
- https://support.citrix.com/article/CTX220771
- https://support.citrix.com/article/CTX220771
Modified: 2024-11-21
CVE-2017-2630
A stack buffer overflow flaw was found in the Quick Emulator (QEMU) before 2.9 built with the Network Block Device (NBD) client support. The flaw could occur while processing server's response to a 'NBD_OPT_LIST' request. A malicious NBD server could use this issue to crash a remote NBD client resulting in DoS or potentially execute arbitrary code on client host with privileges of the QEMU process.
- [oss-security] 20170215 CVE-2017-2630 Qemu: nbd: oob stack write in client routine drop_sync
- [oss-security] 20170215 CVE-2017-2630 Qemu: nbd: oob stack write in client routine drop_sync
- 96265
- 96265
- RHSA-2017:2392
- RHSA-2017:2392
- https://bugzilla.redhat.com/show_bug.cgi?id=1422415
- https://bugzilla.redhat.com/show_bug.cgi?id=1422415
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2630
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2630
- https://github.com/qemu/qemu/commit/2563c9c6b8670400c48e562034b321a7cf3d9a85
- https://github.com/qemu/qemu/commit/2563c9c6b8670400c48e562034b321a7cf3d9a85
- [qemu-devel] 20170206 [PATCH 05/18] nbd/client: fix drop_sync
- [qemu-devel] 20170206 [PATCH 05/18] nbd/client: fix drop_sync
- GLSA-201704-01
- GLSA-201704-01
Modified: 2024-11-21
CVE-2017-5525
Memory leak in hw/audio/ac97.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=12351a91da97b414eec8cdb09f1d9f41e535a401
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=12351a91da97b414eec8cdb09f1d9f41e535a401
- [oss-security] 20170118 CVE request Qemu: audio: memory leakage in ac97 device
- [oss-security] 20170118 CVE request Qemu: audio: memory leakage in ac97 device
- [oss-security] 20170118 Re: CVE request Qemu: audio: memory leakage in ac97 device
- [oss-security] 20170118 Re: CVE request Qemu: audio: memory leakage in ac97 device
- 95671
- 95671
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5526
Memory leak in hw/audio/es1370.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=069eb7b2b8fc47c7cb52e5a4af23ea98d939e3da
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=069eb7b2b8fc47c7cb52e5a4af23ea98d939e3da
- [oss-security] 20170118 CVE request Qemu: audio: memory leakage in es1370 device
- [oss-security] 20170118 CVE request Qemu: audio: memory leakage in es1370 device
- [oss-security] 20170118 Re: CVE request Qemu: audio: memory leakage in es1370 device
- [oss-security] 20170118 Re: CVE request Qemu: audio: memory leakage in es1370 device
- 95669
- 95669
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
Modified: 2024-11-21
CVE-2017-5552
Memory leak in the virgl_resource_attach_backing function in hw/display/virtio-gpu-3d.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING commands.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=33243031dad02d161225ba99d782616da133f689
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=33243031dad02d161225ba99d782616da133f689
- [oss-security] 20170120 CVE request Qemu: display: virtio-gpu-3d: memory leakage in virgl_resource_attach_backing
- [oss-security] 20170120 CVE request Qemu: display: virtio-gpu-3d: memory leakage in virgl_resource_attach_backing
- [oss-security] 20170120 Re: CVE request Qemu: display: virtio-gpu-3d: memory leakage in virgl_resource_attach_backing
- [oss-security] 20170120 Re: CVE request Qemu: display: virtio-gpu-3d: memory leakage in virgl_resource_attach_backing
- 95773
- 95773
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5578
Memory leak in the virtio_gpu_resource_attach_backing function in hw/display/virtio-gpu.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING commands.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=204f01b30975923c64006f8067f0937b91eea68b
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=204f01b30975923c64006f8067f0937b91eea68b
- [oss-security] 20170123 CVE request Qemu: display: virtio-gpu: host memory leakage in virtio_gpu_resource_attach_backing
- [oss-security] 20170123 CVE request Qemu: display: virtio-gpu: host memory leakage in virtio_gpu_resource_attach_backing
- [oss-security] 20170125 Re: CVE request Qemu: display: virtio-gpu: host memory leakage in virtio_gpu_resource_attach_backing
- [oss-security] 20170125 Re: CVE request Qemu: display: virtio-gpu: host memory leakage in virtio_gpu_resource_attach_backing
- 95781
- 95781
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5579
Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=8409dc884a201bf74b30a9d232b6bbdd00cb7e2b
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=8409dc884a201bf74b30a9d232b6bbdd00cb7e2b
- [oss-security] 20170124 CVE request Qemu: serial: host memory leakage in 16550A UART emulation
- [oss-security] 20170124 CVE request Qemu: serial: host memory leakage in 16550A UART emulation
- [oss-security] 20170125 Re: CVE request Qemu: serial: host memory leakage in 16550A UART emulation
- [oss-security] 20170125 Re: CVE request Qemu: serial: host memory leakage in 16550A UART emulation
- 95780
- 95780
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5667
The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds heap access and crash) or execute arbitrary code on the QEMU host via vectors involving the data transfer length.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=42922105beb14c2fc58185ea022b9f72fb5465e9
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=42922105beb14c2fc58185ea022b9f72fb5465e9
- [oss-security] 20170130 CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
- [oss-security] 20170130 CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
- [oss-security] 20170131 Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
- [oss-security] 20170131 Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
- [oss-security] 20170212 Re: Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
- [oss-security] 20170212 Re: Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
- 95885
- 95885
- https://bugzilla.redhat.com/show_bug.cgi?id=1417559
- https://bugzilla.redhat.com/show_bug.cgi?id=1417559
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5856
Memory leak in the megasas_handle_dcmd function in hw/scsi/megasas.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) via MegaRAID Firmware Interface (MFI) commands with the sglist size set to a value over 2 Gb.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=765a707000e838c30b18d712fe6cb3dd8e0435f3
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=765a707000e838c30b18d712fe6cb3dd8e0435f3
- [oss-security] 20170201 CVE request Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd
- [oss-security] 20170201 CVE request Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd
- [oss-security] 20170202 Re: CVE request Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd
- [oss-security] 20170202 Re: CVE request Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd
- 95999
- 95999
- https://bugzilla.redhat.com/show_bug.cgi?id=1418342
- https://bugzilla.redhat.com/show_bug.cgi?id=1418342
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5857
Memory leak in the virgl_cmd_resource_unref function in hw/display/virtio-gpu-3d.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_UNREF commands sent without detaching the backing storage beforehand.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=5e8e3c4c75c199aa1017db816fca02be2a9f8798
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=5e8e3c4c75c199aa1017db816fca02be2a9f8798
- [oss-security] 20170201 CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref
- [oss-security] 20170201 CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref
- [oss-security] 20170202 Re: CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref
- [oss-security] 20170202 Re: CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref
- 95993
- 95993
- https://bugzilla.redhat.com/show_bug.cgi?id=1418382
- https://bugzilla.redhat.com/show_bug.cgi?id=1418382
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5898
Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=c7dfbf322595ded4e70b626bf83158a9f3807c6a
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=c7dfbf322595ded4e70b626bf83158a9f3807c6a
- SUSE-SU-2017:0570
- SUSE-SU-2017:0570
- SUSE-SU-2017:0582
- SUSE-SU-2017:0582
- [oss-security] 20170207 Re: CVE request Qemu: usb: integer overflow in emulated_apdu_from_guest
- [oss-security] 20170207 Re: CVE request Qemu: usb: integer overflow in emulated_apdu_from_guest
- 96112
- 96112
- RHSA-2017:1856
- RHSA-2017:1856
- RHSA-2017:2392
- RHSA-2017:2392
- https://bugzilla.redhat.com/show_bug.cgi?id=1419699
- https://bugzilla.redhat.com/show_bug.cgi?id=1419699
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5931
Integer overflow in hw/virtio/virtio-crypto.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code on the host via a crafted virtio-crypto request, which triggers a heap-based buffer overflow.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=a08aaff811fb194950f79711d2afe5a892ae03a4
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=a08aaff811fb194950f79711d2afe5a892ae03a4
- [oss-security] 20170207 Re: CVE request Qemu: virtio: integer overflow in handling virtio-crypto requests
- [oss-security] 20170207 Re: CVE request Qemu: virtio: integer overflow in handling virtio-crypto requests
- 96141
- 96141
- https://bugzilla.redhat.com/show_bug.cgi?id=1420092
- https://bugzilla.redhat.com/show_bug.cgi?id=1420092
- [qemu-devel] 20170110 [PULL 03/41] virtio-crypto: fix possible integer and heap overflow
- [qemu-devel] 20170110 [PULL 03/41] virtio-crypto: fix possible integer and heap overflow
- GLSA-201702-28
- GLSA-201702-28
Modified: 2024-11-21
CVE-2017-5973
The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b
- [oss-security] 20170214 CVE-2017-5973 Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx
- [oss-security] 20170214 CVE-2017-5973 Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx
- 96220
- 96220
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- https://bugzilla.redhat.com/show_bug.cgi?id=1421626
- https://bugzilla.redhat.com/show_bug.cgi?id=1421626
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170206 [PATCH] xhci: apply limits to loops
- [qemu-devel] 20170206 [PATCH] xhci: apply limits to loops
- GLSA-201704-01
- GLSA-201704-01
Modified: 2024-11-21
CVE-2017-5987
The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=6e86d90352adf6cb08295255220295cf23c4286e
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=6e86d90352adf6cb08295255220295cf23c4286e
- [oss-security] 20170214 CVE-2017-5987 Qemu: sd: infinite loop issue in multi block transfers
- [oss-security] 20170214 CVE-2017-5987 Qemu: sd: infinite loop issue in multi block transfers
- 96263
- 96263
- https://bugzilla.redhat.com/show_bug.cgi?id=1421995
- https://bugzilla.redhat.com/show_bug.cgi?id=1421995
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170213 Re: [Qemu-devel] [PATCH v3 1/4] sd: sdhci: check transfer mode register in multi block transfer
- [qemu-devel] 20170213 Re: [Qemu-devel] [PATCH v3 1/4] sd: sdhci: check transfer mode register in multi block transfer
- GLSA-201704-01
- GLSA-201704-01
Modified: 2024-11-21
CVE-2017-6058
Buffer overflow in NetRxPkt::ehdr_buf in hw/net/net_rx_pkt.c in QEMU (aka Quick Emulator), when the VLANSTRIP feature is enabled on the vmxnet3 device, allows remote attackers to cause a denial of service (out-of-bounds access and QEMU process crash) via vectors related to VLAN stripping.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=df8bf7a7fe75eb5d5caffa55f5cd4292b757aea6
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=df8bf7a7fe75eb5d5caffa55f5cd4292b757aea6
- [oss-security] 20170217 CVE-2017-6058 Qemu: net: vmxnet3: OOB NetRxPkt::ehdr_buf access when doing vlan stripping
- [oss-security] 20170217 CVE-2017-6058 Qemu: net: vmxnet3: OOB NetRxPkt::ehdr_buf access when doing vlan stripping
- 96277
- 96277
- 1037856
- 1037856
- https://bugzilla.redhat.com/show_bug.cgi?id=1423358
- https://bugzilla.redhat.com/show_bug.cgi?id=1423358
- [qemu-devel] 20170216 [PATCH 2/5] NetRxPkt: Fix memory corruption on VLAN header stripping
- [qemu-devel] 20170216 [PATCH 2/5] NetRxPkt: Fix memory corruption on VLAN header stripping
- GLSA-201704-01
- GLSA-201704-01
Modified: 2024-11-21
CVE-2017-6505
The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=95ed56939eb2eaa4e2f349fe6dcd13ca4edfd8fb
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=95ed56939eb2eaa4e2f349fe6dcd13ca4edfd8fb
- [oss-security] 20170306 CVE-2017-6505 Qemu: usb: an infinite loop issue in ohci_service_ed_list
- [oss-security] 20170306 CVE-2017-6505 Qemu: usb: an infinite loop issue in ohci_service_ed_list
- 96611
- 96611
- https://bugzilla.redhat.com/show_bug.cgi?id=1429432
- https://bugzilla.redhat.com/show_bug.cgi?id=1429432
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201704-01
- GLSA-201704-01
Modified: 2024-11-21
CVE-2017-7377
The (1) v9fs_create and (2) v9fs_lcreate functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=d63fb193e71644a073b77ff5ac6f1216f2f6cf6e
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=d63fb193e71644a073b77ff5ac6f1216f2f6cf6e
- [oss-security] 20170403 CVE-2017-7377 Qemu: 9pfs: host memory leakage via v9fs_create
- [oss-security] 20170403 CVE-2017-7377 Qemu: 9pfs: host memory leakage via v9fs_create
- 97319
- 97319
- https://bugzilla.redhat.com/show_bug.cgi?id=1437871
- https://bugzilla.redhat.com/show_bug.cgi?id=1437871
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170328 [PULL 1/2] 9pfs: fix file descriptor leak
- [qemu-devel] 20170328 [PULL 1/2] 9pfs: fix file descriptor leak
- GLSA-201706-03
- GLSA-201706-03
Modified: 2024-11-21
CVE-2017-7471
Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System (9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing files on a shared host directory. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.
- [oss-security] 20170419 CVE-2017-7471 Qemu: 9p: virtfs allows guest to change filesystem attributes on host
- [oss-security] 20170419 CVE-2017-7471 Qemu: 9p: virtfs allows guest to change filesystem attributes on host
- 97970
- 97970
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7471
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7471
- https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=9c6b899f7a46893ab3b671e341a2234e9c0c060e
- https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=9c6b899f7a46893ab3b671e341a2234e9c0c060e
- GLSA-201706-03
- GLSA-201706-03
Modified: 2024-11-21
CVE-2017-7718
hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=215902d7b6fb50c6fc216fc74f770858278ed904
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=215902d7b6fb50c6fc216fc74f770858278ed904
- [oss-security] 20170419 CVE-2017-7718 Qemu: display: cirrus: OOB read access issue
- [oss-security] 20170419 CVE-2017-7718 Qemu: display: cirrus: OOB read access issue
- 97957
- 97957
- RHSA-2017:0980
- RHSA-2017:0980
- RHSA-2017:0981
- RHSA-2017:0981
- RHSA-2017:0982
- RHSA-2017:0982
- RHSA-2017:0983
- RHSA-2017:0983
- RHSA-2017:0984
- RHSA-2017:0984
- RHSA-2017:0988
- RHSA-2017:0988
- RHSA-2017:1205
- RHSA-2017:1205
- RHSA-2017:1206
- RHSA-2017:1206
- RHSA-2017:1430
- RHSA-2017:1430
- RHSA-2017:1431
- RHSA-2017:1431
- RHSA-2017:1441
- RHSA-2017:1441
- https://bugzilla.redhat.com/show_bug.cgi?id=1443441
- https://bugzilla.redhat.com/show_bug.cgi?id=1443441
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201706-03
- GLSA-201706-03
Modified: 2024-11-21
CVE-2017-8086
Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4ffcdef4277a91af15a3c09f7d16af072c29f3f2
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4ffcdef4277a91af15a3c09f7d16af072c29f3f2
- [oss-security] 20170425 CVE-2017-8086 Qemu: 9pfs: host memory leakage via v9pfs_list_xattr
- [oss-security] 20170425 CVE-2017-8086 Qemu: 9pfs: host memory leakage via v9pfs_list_xattr
- 98012
- 98012
- https://bugzilla.redhat.com/show_bug.cgi?id=1444781
- https://bugzilla.redhat.com/show_bug.cgi?id=1444781
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170410 [PULL] 9pfs: xattr: fix memory leak in v9fs_list_xattr
- [qemu-devel] 20170410 [PULL] 9pfs: xattr: fix memory leak in v9fs_list_xattr
- GLSA-201706-03
- GLSA-201706-03
Modified: 2024-11-21
CVE-2017-8284
The disas_insn function in target/i386/translate.c in QEMU before 2.9.0, when TCG mode without hardware acceleration is used, does not limit the instruction size, which allows local users to gain privileges by creating a modified basic block that injects code into a setuid program, as demonstrated by procmail. NOTE: the vendor has stated "this bug does not violate any security guarantees QEMU makes.
Modified: 2024-11-21
CVE-2017-9060
Memory leak in the virtio_gpu_set_scanout function in hw/display/virtio-gpu.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (memory consumption) via a large number of "VIRTIO_GPU_CMD_SET_SCANOUT:" commands.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=dd248ed7e204ee8a1873914e02b8b526e8f1b80d
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=dd248ed7e204ee8a1873914e02b8b526e8f1b80d
- [oss-security] 20170519 CVE-2017-9060 Qemu: virtio-gpu: host memory leakage in Virtio GPU device
- [oss-security] 20170519 CVE-2017-9060 Qemu: virtio-gpu: host memory leakage in Virtio GPU device
- 98632
- 98632
- https://bugzilla.redhat.com/show_bug.cgi?id=1452597
- https://bugzilla.redhat.com/show_bug.cgi?id=1452597
- GLSA-201706-03
- GLSA-201706-03
Modified: 2024-11-21
CVE-2017-9310
QEMU (aka Quick Emulator), when built with the e1000e NIC emulation support, allows local guest OS privileged users to cause a denial of service (infinite loop) via vectors related to setting the initial receive / transmit descriptor head (TDH/RDH) outside the allocated descriptor buffer.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=4154c7e03fa55b4cf52509a83d50d6c09d743b7
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=4154c7e03fa55b4cf52509a83d50d6c09d743b7
- DSA-3920
- DSA-3920
- [oss-security] 20170531 CVE-2017-9310 Qemu: net: infinite loop in e1000e NIC emulation
- [oss-security] 20170531 CVE-2017-9310 Qemu: net: infinite loop in e1000e NIC emulation
- 98766
- 98766
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- https://bugzilla.redhat.com/show_bug.cgi?id=1452620
- https://bugzilla.redhat.com/show_bug.cgi?id=1452620
- GLSA-201706-03
- GLSA-201706-03
Modified: 2024-11-21
CVE-2017-9330
QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=26f670a244982335cc08943fb1ec099a2c81e42d
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=26f670a244982335cc08943fb1ec099a2c81e42d
- DSA-3920
- DSA-3920
- [oss-security] 20170601 CVE-2017-9330 Qemu: usb: ohci: infinite loop due to incorrect return value
- [oss-security] 20170601 CVE-2017-9330 Qemu: usb: ohci: infinite loop due to incorrect return value
- 98779
- 98779
- https://bugzilla.redhat.com/show_bug.cgi?id=1457697
- https://bugzilla.redhat.com/show_bug.cgi?id=1457697
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201706-03
- GLSA-201706-03
Modified: 2024-11-21
CVE-2017-9373
Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d68f0f778e7f4fbd674627274267f269e40f0b04
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d68f0f778e7f4fbd674627274267f269e40f0b04
- DSA-3920
- DSA-3920
- [oss-security] 20170605 CVE-2017-9373 Qemu: ide: ahci host memory leakage during hotunplug
- [oss-security] 20170605 CVE-2017-9373 Qemu: ide: ahci host memory leakage during hotunplug
- 98921
- 98921
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- https://bugzilla.redhat.com/show_bug.cgi?id=1458270
- https://bugzilla.redhat.com/show_bug.cgi?id=1458270
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
Modified: 2024-11-21
CVE-2017-9374
Memory leak in QEMU (aka Quick Emulator), when built with USB EHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the device.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d710e1e7bd3d5bfc26b631f02ae87901ebe646b0
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d710e1e7bd3d5bfc26b631f02ae87901ebe646b0
- DSA-3920
- DSA-3920
- [oss-security] 20170606 CVE-2017-9374 Qemu: usb: ehci host memory leakage during hotunplug
- [oss-security] 20170606 CVE-2017-9374 Qemu: usb: ehci host memory leakage during hotunplug
- 98905
- 98905
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- https://bugzilla.redhat.com/show_bug.cgi?id=1459132
- https://bugzilla.redhat.com/show_bug.cgi?id=1459132
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
Modified: 2024-11-21
CVE-2017-9375
QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=96d87bdda3919bb16f754b3d3fd1227e1f38f13c
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=96d87bdda3919bb16f754b3d3fd1227e1f38f13c
- DSA-3991
- DSA-3991
- [oss-security] 20170605 CVE-2017-9375 Qemu: usb: xhci infinite recursive call via xhci_kick_ep
- [oss-security] 20170605 CVE-2017-9375 Qemu: usb: xhci infinite recursive call via xhci_kick_ep
- 98915
- 98915
- RHSA-2017:2392
- RHSA-2017:2392
- RHSA-2017:2408
- RHSA-2017:2408
- https://bugzilla.redhat.com/show_bug.cgi?id=1458744
- https://bugzilla.redhat.com/show_bug.cgi?id=1458744
- [debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update
- [debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update
Modified: 2024-11-21
CVE-2018-17962
Qemu has a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is used.
- https://linux.oracle.com/cve/CVE-2018-17962.html
- https://access.redhat.com/security/cve/cve-2018-17962
- https://www.suse.com/security/cve/CVE-2018-17962/
- [oss-security] 20181008 Qemu: integer overflow issues
- [oss-security] 20181008 Qemu: integer overflow issues
- RHSA-2019:2892
- RHSA-2019:2892
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20180926 [PULL 23/25] pcnet: fix possible buffer overflow
- [qemu-devel] 20180926 [PULL 23/25] pcnet: fix possible buffer overflow
- USN-3826-1
- USN-3826-1
- DSA-4338
- DSA-4338
Closed bugs
Broken USB device passthrough in 3.2.0