ALT-BU-2017-3340-1
Branch sisyphus update bulletin.
Package mate-desktop updated to version 1.19.0-alt1_1 for branch sisyphus in task 187726.
Closed bugs
Обновление mate в Сизифе до текущей версии
Package mate-file-archiver updated to version 1.19.0-alt1_4 for branch sisyphus in task 187726.
Closed bugs
Выделить субпакет mate-file-manager-archiver
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-9577
A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An authenticated attacker could send crafted messages to the SPICE server causing a heap overflow leading to a crash or possible code execution.
Modified: 2024-11-21
CVE-2016-9578
A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An attacker able to connect to the SPICE server could send crafted messages which would cause the process to crash.
Closed vulnerabilities
BDU:2017-01782
Уязвимость компонента audio.c эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01803
Уязвимость в qemu-nbd эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-02081
Уязвимость функции megasas_mmio_write эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю оказать неопределенное воздействие
BDU:2018-00025
Уязвимость функции v9fs_xattrwalk (hw/9pfs/9p.c) эмулятора аппаратного обеспечения Qemu, позволяющая нарушителю получить конфиденциальную информацию из памяти хостовой операционной системы
BDU:2021-01313
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-10664
qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.
- DSA-3920
- DSA-3920
- [oss-security] 20170629 CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
- [oss-security] 20170629 CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
- 99513
- 99513
- RHSA-2017:2390
- RHSA-2017:2390
- RHSA-2017:2445
- RHSA-2017:2445
- RHSA-2017:3466
- RHSA-2017:3466
- RHSA-2017:3470
- RHSA-2017:3470
- RHSA-2017:3471
- RHSA-2017:3471
- RHSA-2017:3472
- RHSA-2017:3472
- RHSA-2017:3473
- RHSA-2017:3473
- RHSA-2017:3474
- RHSA-2017:3474
- https://bugzilla.redhat.com/show_bug.cgi?id=1466190
- https://bugzilla.redhat.com/show_bug.cgi?id=1466190
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20170611 [PATCH] qemu-nbd: Ignore SIGPIPE
- [qemu-devel] 20170611 [PATCH] qemu-nbd: Ignore SIGPIPE
Modified: 2024-11-21
CVE-2017-10806
Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.
- DSA-3925
- DSA-3925
- [oss-security] 20170707 CVE-2017-10806 Qemu: usb-redirect: stack buffer overflow in debug logging
- [oss-security] 20170707 CVE-2017-10806 Qemu: usb-redirect: stack buffer overflow in debug logging
- 99475
- 99475
- https://bugzilla.redhat.com/show_bug.cgi?id=1468496
- https://bugzilla.redhat.com/show_bug.cgi?id=1468496
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170512 [PULL 2/6] usb-redir: fix stack overflow in usbredir_log_data
- [qemu-devel] 20170512 [PULL 2/6] usb-redir: fix stack overflow in usbredir_log_data
Modified: 2024-11-21
CVE-2017-11334
The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.
- DSA-3925
- DSA-3925
- [oss-security] 20170717 CVE-2017-11334 Qemu: exec: oob access during dma operation
- [oss-security] 20170717 CVE-2017-11334 Qemu: exec: oob access during dma operation
- 99895
- 99895
- RHSA-2017:3369
- RHSA-2017:3369
- RHSA-2017:3466
- RHSA-2017:3466
- RHSA-2017:3470
- RHSA-2017:3470
- RHSA-2017:3471
- RHSA-2017:3471
- RHSA-2017:3472
- RHSA-2017:3472
- RHSA-2017:3473
- RHSA-2017:3473
- RHSA-2017:3474
- RHSA-2017:3474
- https://bugzilla.redhat.com/show_bug.cgi?id=1471638
- https://bugzilla.redhat.com/show_bug.cgi?id=1471638
- [qemu-devel] 20170713 [PULL 21/41] exec: use qemu_ram_ptr_length to access guest ram
- [qemu-devel] 20170713 [PULL 21/41] exec: use qemu_ram_ptr_length to access guest ram
- USN-3575-1
- USN-3575-1
Modified: 2024-11-21
CVE-2017-11434
The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options string.
- DSA-3925
- DSA-3925
- [oss-security] 20170719 CVE-2017-11434 Qemu: slirp: out-of-bounds read while parsing dhcp options
- [oss-security] 20170719 CVE-2017-11434 Qemu: slirp: out-of-bounds read while parsing dhcp options
- 99923
- 99923
- https://bugzilla.redhat.com/show_bug.cgi?id=1472611
- https://bugzilla.redhat.com/show_bug.cgi?id=1472611
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170717 [PATCH] slirp: check len against dhcp options array end
- [qemu-devel] 20170717 [PATCH] slirp: check len against dhcp options array end
Modified: 2024-11-21
CVE-2017-12809
QEMU (aka Quick Emulator), when built with the IDE disk and CD/DVD-ROM Emulator support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive.
- DSA-3991
- DSA-3991
- [oss-security] 20170821 CVE-2017-12809 Qemu: ide: flushing of empty CDROM drives leads to NULL dereference
- [oss-security] 20170821 CVE-2017-12809 Qemu: ide: flushing of empty CDROM drives leads to NULL dereference
- 100451
- 100451
- [qemu-devel] 20170809 [Qemu-devel] [PATCH 1/2] IDE: Do not flush empty CDROM drives
- [qemu-devel] 20170809 [Qemu-devel] [PATCH 1/2] IDE: Do not flush empty CDROM drives
Modified: 2024-11-21
CVE-2017-13673
The vga display update in mis-calculated the region for the dirty bitmap snapshot in case split screen mode is used causing a denial of service (assertion failure) in the cpu_physical_memory_snapshot_get_dirty function.
- openSUSE-SU-2019:1074
- openSUSE-SU-2019:1074
- [oss-security] 20170910 Re: CVE-2017-13673 Qemu: vga: reachable assert failure during during display update
- [oss-security] 20170910 Re: CVE-2017-13673 Qemu: vga: reachable assert failure during during display update
- 100527
- 100527
- RHSA-2018:1104
- RHSA-2018:1104
- RHSA-2018:1113
- RHSA-2018:1113
- https://git.qemu.org/gitweb.cgi?p=qemu.git%3Ba=commit%3Bh=bfc56535f793c557aa754c50213fc5f882e6482d
- https://git.qemu.org/gitweb.cgi?p=qemu.git%3Ba=commit%3Bh=bfc56535f793c557aa754c50213fc5f882e6482d
- https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04685.html
- https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04685.html
Modified: 2024-11-21
CVE-2017-15038
Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.
- [oss-security] 20171006 CVE-2017-15038 Qemu: 9p: virtfs: information disclosure when reading extended attributes
- [oss-security] 20171006 CVE-2017-15038 Qemu: 9p: virtfs: information disclosure when reading extended attributes
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20171004 Re: [PATCH] 9pfs: use g_malloc0 to allocate space for xattr
- [qemu-devel] 20171004 Re: [PATCH] 9pfs: use g_malloc0 to allocate space for xattr
- USN-3575-1
- USN-3575-1
- DSA-4213
- DSA-4213
Modified: 2024-11-21
CVE-2017-7493
Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could use this flaw to escalate their privileges inside guest.
- [oss-security] 20170517 CVE-2017-7493 Qemu: 9pfs: guest privilege escalation in virtfs mapped-file mode
- [oss-security] 20170517 CVE-2017-7493 Qemu: 9pfs: guest privilege escalation in virtfs mapped-file mode
- 98574
- 98574
- https://bugzilla.redhat.com/show_bug.cgi?id=1451709
- https://bugzilla.redhat.com/show_bug.cgi?id=1451709
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170516 [PULL] 9pfs: local: forbid client access to metadata (CVE-2017-7493)
- [qemu-devel] 20170516 [PULL] 9pfs: local: forbid client access to metadata (CVE-2017-7493)
- GLSA-201706-03
- GLSA-201706-03
Modified: 2024-11-21
CVE-2017-8112
hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count.
- [oss-security] 20170426 CVE-2017-8112 Qemu: scsi: vmw_pvscsi: infinite loop in pvscsi_log2
- [oss-security] 20170426 CVE-2017-8112 Qemu: scsi: vmw_pvscsi: infinite loop in pvscsi_log2
- 98015
- 98015
- https://bugzilla.redhat.com/show_bug.cgi?id=1445621
- https://bugzilla.redhat.com/show_bug.cgi?id=1445621
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170425 Re: [PATCH] vmw_pvscsi: check message ring page count at initialisation
- [qemu-devel] 20170425 Re: [PATCH] vmw_pvscsi: check message ring page count at initialisation
- GLSA-201706-03
- GLSA-201706-03
Modified: 2024-11-21
CVE-2017-8309
Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.
- 98302
- 98302
- RHSA-2017:2408
- RHSA-2017:2408
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170428 [PATCH] audio: release capture buffers
- [qemu-devel] 20170428 [PATCH] audio: release capture buffers
- GLSA-201706-03
- GLSA-201706-03
Modified: 2024-11-21
CVE-2017-8379
Memory leak in the keyboard input event handlers support in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events.
- [oss-security] 20170503 CVE-2017-8379 Qemu: input: host memory lekage via keyboard
- [oss-security] 20170503 CVE-2017-8379 Qemu: input: host memory lekage via keyboard
- 98277
- 98277
- RHSA-2017:2408
- RHSA-2017:2408
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170428 [PATCH] input: limit kbd queue depth
- [qemu-devel] 20170428 [PATCH] input: limit kbd queue depth
- GLSA-201706-03
- GLSA-201706-03
Modified: 2024-11-21
CVE-2017-8380
Buffer overflow in the "megasas_mmio_write" function in Qemu 2.9.0 allows remote attackers to have unspecified impact via unknown vectors.
Modified: 2024-11-21
CVE-2017-9503
QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.
- [oss-security] 20170608 CVE-2017-9503 Qemu: scsi: null pointer dereference while processing megasas command
- [oss-security] 20170608 CVE-2017-9503 Qemu: scsi: null pointer dereference while processing megasas command
- 99010
- 99010
- https://bugzilla.redhat.com/show_bug.cgi?id=1459477
- https://bugzilla.redhat.com/show_bug.cgi?id=1459477
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- [qemu-devel] 20170606 [PATCH 4/7] megasas: do not read DCMD opcode more than once
- [qemu-devel] 20170606 [PATCH 4/7] megasas: do not read DCMD opcode more than once
- [qemu-devel] 20170606 [PATCH 7/7] megasas: always store SCSIRequest* into Megasas
- [qemu-devel] 20170606 [PATCH 7/7] megasas: always store SCSIRequest* into Megasas
Modified: 2024-11-21
CVE-2017-9524
The qemu-nbd server in QEMU (aka Quick Emulator), when built with the Network Block Device (NBD) Server support, allows remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs before talking to a client in the nbd_negotiate function.
- DSA-3925
- DSA-3925
- [oss-security] 20170612 CVE-2017-9524 Qemu: nbd: segmentation fault due to client non-negotiation
- [oss-security] 20170612 CVE-2017-9524 Qemu: nbd: segmentation fault due to client non-negotiation
- 99011
- 99011
- RHSA-2017:1681
- RHSA-2017:1681
- RHSA-2017:1682
- RHSA-2017:1682
- RHSA-2017:2408
- RHSA-2017:2408
- [qemu-devel] 20170526 [PATCH] nbd: Fully initialize client in case of failed negotiation
- [qemu-devel] 20170526 [PATCH] nbd: Fully initialize client in case of failed negotiation
- [qemu-devel] 20170608 [PATCH] nbd: Fix regression on resiliency to port scan
- [qemu-devel] 20170608 [PATCH] nbd: Fix regression on resiliency to port scan
Package libnetcdf11-seq updated to version 4.4.1.1-alt3 for branch sisyphus in task 187991.
Closed bugs
Конфликт по файлам с libnetcdf7-seq