ALT-BU-2019-3701-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2019-03778
Уязвимость компонентов ext/fts5/fts5_hash.c и ext/fts5/fts5_index.c системы управления базами данных SQLite, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03779
Уязвимость функции fts5HashEntrySort в sqlite3.c системы управления базами данных SQLite, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-03785
Уязвимость функции rtreenode() системы управления базами данных SQLite, позволяющая нарушителю вызвать отказ в обслуживании, выполнить произвольный код или раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2019-8457
SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.
- openSUSE-SU-2019:1645
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- FEDORA-2019-3377813d18
- FEDORA-2019-02b81266b7
- https://security.netapp.com/advisory/ntap-20190606-0002/
- USN-4004-1
- USN-4004-2
- USN-4019-1
- USN-4019-2
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.sqlite.org/releaselog/3_28_0.html
- https://www.sqlite.org/src/info/90acdbfce9c08858
- openSUSE-SU-2019:1645
- https://www.sqlite.org/src/info/90acdbfce9c08858
- https://www.sqlite.org/releaselog/3_28_0.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- USN-4019-2
- USN-4019-1
- USN-4004-2
- USN-4004-1
- https://security.netapp.com/advisory/ntap-20190606-0002/
- FEDORA-2019-02b81266b7
- FEDORA-2019-3377813d18
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
Modified: 2024-11-21
CVE-2019-9936
In SQLite 3.27.2, running fts5 prefix queries inside a transaction could trigger a heap-based buffer over-read in fts5HashEntrySort in sqlite3.c, which may lead to an information leak. This is related to ext/fts5/fts5_hash.c.
- openSUSE-SU-2019:1372
- 107562
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- FEDORA-2019-8641591b3c
- FEDORA-2019-a01751837d
- GLSA-201908-09
- https://security.netapp.com/advisory/ntap-20190416-0005/
- https://sqlite.org/src/info/b3fa58dd7403dbd4
- USN-4019-1
- https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg114382.html
- https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg114394.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- openSUSE-SU-2019:1372
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg114394.html
- https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg114382.html
- USN-4019-1
- https://sqlite.org/src/info/b3fa58dd7403dbd4
- https://security.netapp.com/advisory/ntap-20190416-0005/
- GLSA-201908-09
- FEDORA-2019-a01751837d
- FEDORA-2019-8641591b3c
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- 107562
Modified: 2024-11-21
CVE-2019-9937
In SQLite 3.27.2, interleaving reads and writes in a single transaction with an fts5 virtual table will lead to a NULL Pointer Dereference in fts5ChunkIterate in sqlite3.c. This is related to ext/fts5/fts5_hash.c and ext/fts5/fts5_index.c.
- openSUSE-SU-2019:1372
- 107562
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- FEDORA-2019-8641591b3c
- FEDORA-2019-a01751837d
- GLSA-201908-09
- https://security.netapp.com/advisory/ntap-20190416-0005/
- https://sqlite.org/src/info/45c73deb440496e8
- USN-4019-1
- https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg114383.html
- https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg114393.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- openSUSE-SU-2019:1372
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg114393.html
- https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg114383.html
- USN-4019-1
- https://sqlite.org/src/info/45c73deb440496e8
- https://security.netapp.com/advisory/ntap-20190416-0005/
- GLSA-201908-09
- FEDORA-2019-a01751837d
- FEDORA-2019-8641591b3c
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- 107562
Closed vulnerabilities
BDU:2019-00950
Уязвимость функции memslot_get_virt системы рендеринга удаленного виртуального рабочего стола SPICE, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2019-01178
Уязвимость функции memslot_get_virt библиотеки Spice, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2021-03500
Уязвимость процесса декодирования изображений QUIC системы рендеринга удаленного виртуального рабочего стола SPICE, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-3813
Spice, versions 0.5.2 through 0.14.1, are vulnerable to an out-of-bounds read due to an off-by-one error in memslot_get_virt. This may lead to a denial of service, or, in the worst case, code-execution by unauthenticated attackers.
- 106801
- 106801
- RHSA-2019:0231
- RHSA-2019:0231
- RHSA-2019:0232
- RHSA-2019:0232
- RHSA-2019:0457
- RHSA-2019:0457
- https://bugzilla.redhat.com/show_bug.cgi?id=1665371
- https://bugzilla.redhat.com/show_bug.cgi?id=1665371
- [debian-lts-announce] 20190130 [SECURITY] [DLA 1649-1] spice security update
- [debian-lts-announce] 20190130 [SECURITY] [DLA 1649-1] spice security update
- GLSA-202007-30
- GLSA-202007-30
- USN-3870-1
- USN-3870-1
- DSA-4375
- DSA-4375
Modified: 2024-11-21
CVE-2020-14355
Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when processed by the QUIC image compression algorithm, result in a process crash or potential code execution.
- openSUSE-SU-2020:1803
- openSUSE-SU-2020:1803
- openSUSE-SU-2020:1802
- openSUSE-SU-2020:1802
- https://bugzilla.redhat.com/show_bug.cgi?id=1868435
- https://bugzilla.redhat.com/show_bug.cgi?id=1868435
- [debian-lts-announce] 20201101 [SECURITY] [DLA 2427-1] spice security update
- [debian-lts-announce] 20201101 [SECURITY] [DLA 2427-1] spice security update
- [debian-lts-announce] 20201101 [SECURITY] [DLA 2428-1] spice-gtk security update
- [debian-lts-announce] 20201101 [SECURITY] [DLA 2428-1] spice-gtk security update
- USN-4572-1
- USN-4572-1
- USN-4572-2
- USN-4572-2
- DSA-4771
- DSA-4771
- https://www.openwall.com/lists/oss-security/2020/10/06/10
- https://www.openwall.com/lists/oss-security/2020/10/06/10
Closed vulnerabilities
BDU:2019-01871
Уязвимость функции load_device_tree эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю выполнять произвольный код
BDU:2019-01957
Уязвимость процессоров Intel, связанная с микроархитектурной выборкой данных некэшируемой памяти (MDSUM), позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-01958
Уязвимость порта загрузки MLPDS микропрограммного обеспечения Intel, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2019-01959
Уязвимость процессоров Intel, связанная с восстановлением содержимого буферов заполнения (MFBDS), позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-01960
Уязвимость буфера данных MSBDS микропрограммного обеспечения Intel, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2020-00722
Уязвимость функций i2c_ddc эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2020-00749
Уязвимость реализации протокола qemu Media Transfer Protocol эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю получить несанкционированный доступ к информации
BDU:2020-03199
Уязвимость функции pvrdma_realize виртуального сетевого адаптера PVRDMA эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03200
Уязвимость компонента hw/rdma/rdma_backend.c виртуального сетевого адаптера PVRDMA эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03201
Уязвимость компонента hw/rdma/vmw/pvrdma_cmd.c виртуального сетевого адаптера PVRDMA эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03202
Уязвимость функций create_cq и create_qp виртуального сетевого адаптера PVRDMA эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03203
Уязвимость функций uar_read и uar_write виртуального сетевого адаптера PVRDMA эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03211
Уязвимость функции pvrdma_idx_ring_has_ виртуального сетевого адаптера PVRDMA эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05174
Уязвимость компонента hw/ppc/spapr.c эмулятора аппаратного обеспечения QEMU, связанная с недостатками разграничения доступа к портам, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2018-12126
Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1805
- openSUSE-SU-2019:1805
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- RHSA-2019:1455
- RHSA-2019:1455
- RHSA-2019:2553
- RHSA-2019:2553
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- FEDORA-2019-1f5832fc0e
- FEDORA-2019-1f5832fc0e
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- FreeBSD-SA-19:26
- FreeBSD-SA-19:26
- GLSA-202003-56
- GLSA-202003-56
- USN-3977-3
- USN-3977-3
- DSA-4602
- DSA-4602
- FreeBSD-SA-19:07
- FreeBSD-SA-19:07
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.synology.com/security/advisory/Synology_SA_19_24
- https://www.synology.com/security/advisory/Synology_SA_19_24
Modified: 2024-11-21
CVE-2018-12127
Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1805
- openSUSE-SU-2019:1805
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- RHSA-2019:1455
- RHSA-2019:1455
- RHSA-2019:2553
- RHSA-2019:2553
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- FEDORA-2019-1f5832fc0e
- FEDORA-2019-1f5832fc0e
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- FreeBSD-SA-19:26
- FreeBSD-SA-19:26
- GLSA-202003-56
- GLSA-202003-56
- USN-3977-3
- USN-3977-3
- DSA-4602
- DSA-4602
- FreeBSD-SA-19:07
- FreeBSD-SA-19:07
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.synology.com/security/advisory/Synology_SA_19_24
- https://www.synology.com/security/advisory/Synology_SA_19_24
Modified: 2024-11-21
CVE-2018-12130
Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1805
- openSUSE-SU-2019:1805
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- RHSA-2019:1455
- RHSA-2019:1455
- RHSA-2019:2553
- RHSA-2019:2553
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- FEDORA-2019-1f5832fc0e
- FEDORA-2019-1f5832fc0e
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- FreeBSD-SA-19:26
- FreeBSD-SA-19:26
- GLSA-202003-56
- GLSA-202003-56
- USN-3977-3
- USN-3977-3
- DSA-4602
- DSA-4602
- FreeBSD-SA-19:07
- FreeBSD-SA-19:07
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.synology.com/security/advisory/Synology_SA_19_24
- https://www.synology.com/security/advisory/Synology_SA_19_24
Modified: 2024-11-21
CVE-2018-16872
A flaw was found in qemu Media Transfer Protocol (MTP). The code opening files in usb_mtp_get_object and usb_mtp_get_partial_object and directories in usb_mtp_object_readdir doesn't consider that the underlying filesystem may have changed since the time lstat(2) was called in usb_mtp_object_alloc, a classical TOCTTOU problem. An attacker with write access to the host filesystem shared with a guest can use this property to navigate the host filesystem in the context of the QEMU process and read any file the QEMU process has access to. Access to the filesystem may be local or via a network share protocol such as CIFS.
- openSUSE-SU-2019:1074
- openSUSE-SU-2019:1074
- 106212
- 106212
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872
- [debian-lts-announce] 20190228 [SECURITY] [DLA 1694-1] qemu security update
- [debian-lts-announce] 20190228 [SECURITY] [DLA 1694-1] qemu security update
- FEDORA-2019-88a98ce795
- FEDORA-2019-88a98ce795
- FEDORA-2019-0664c7724d
- FEDORA-2019-0664c7724d
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- USN-3923-1
- USN-3923-1
- DSA-4454
- DSA-4454
Modified: 2024-11-21
CVE-2018-20123
pvrdma_realize in hw/rdma/vmw/pvrdma_main.c in QEMU has a Memory leak after an initialisation error.
- [oss-security] 20181213 CVE-2018-20123 QEMU: pvrdma: memory leakage in device hotplug
- [oss-security] 20181213 CVE-2018-20123 QEMU: pvrdma: memory leakage in device hotplug
- 106219
- 106219
- FEDORA-2019-0664c7724d
- FEDORA-2019-0664c7724d
- [qemu-devel] 20181212 Re: [PATCH] pvrdma: release device resources in case of an error
- [qemu-devel] 20181212 Re: [PATCH] pvrdma: release device resources in case of an error
- USN-3923-1
- USN-3923-1
Modified: 2024-11-21
CVE-2018-20124
hw/rdma/rdma_backend.c in QEMU allows guest OS users to trigger out-of-bounds access via a PvrdmaSqWqe ring element with a large num_sge value.
- [oss-security] 20181218 CVE-2018-20124 QEMU: rdma: OOB access when building scatter-gather array
- [oss-security] 20181218 CVE-2018-20124 QEMU: rdma: OOB access when building scatter-gather array
- 106290
- 106290
- [qemu-devel] 20181213 [PATCH v2 1/6] rdma: check num_sge does not exceed MAX_SGE
- [qemu-devel] 20181213 [PATCH v2 1/6] rdma: check num_sge does not exceed MAX_SGE
- USN-3923-1
- USN-3923-1
Modified: 2024-11-21
CVE-2018-20125
hw/rdma/vmw/pvrdma_cmd.c in QEMU allows attackers to cause a denial of service (NULL pointer dereference or excessive memory allocation) in create_cq_ring or create_qp_rings.
- [oss-security] 20181219 CVE-2018-20125 QEMU: pvrdma: null dereference or excessive memory allocation when creating QP/CQ
- [oss-security] 20181219 CVE-2018-20125 QEMU: pvrdma: null dereference or excessive memory allocation when creating QP/CQ
- 106298
- 106298
- [qemu-devel] 20181213 [PATCH v2 3/6] pvrdma: check number of pages when creating rings
- [qemu-devel] 20181213 [PATCH v2 3/6] pvrdma: check number of pages when creating rings
- USN-3923-1
- USN-3923-1
Modified: 2024-11-21
CVE-2018-20126
hw/rdma/vmw/pvrdma_cmd.c in QEMU allows create_cq and create_qp memory leaks because errors are mishandled.
- openSUSE-SU-2019:2510
- openSUSE-SU-2019:2510
- openSUSE-SU-2019:2505
- openSUSE-SU-2019:2505
- [oss-security] 20181219 CVE-2018-20126 QEMU: pvrdma: memory leakage when creating cq/qp
- [oss-security] 20181219 CVE-2018-20126 QEMU: pvrdma: memory leakage when creating cq/qp
- 106298
- 106298
- [qemu-devel] 20181213 [PATCH v2 4/6] pvrdma: release ring object in case of an error
- [qemu-devel] 20181213 [PATCH v2 4/6] pvrdma: release ring object in case of an error
- USN-3923-1
- USN-3923-1
Modified: 2024-11-21
CVE-2018-20191
hw/rdma/vmw/pvrdma_main.c in QEMU does not implement a read operation (such as uar_read by analogy to uar_write), which allows attackers to cause a denial of service (NULL pointer dereference).
- [oss-security] 20181218 CVE-2018-20191 QEMU: pvrdma: uar_read leads to NULL dereference
- [oss-security] 20181218 CVE-2018-20191 QEMU: pvrdma: uar_read leads to NULL dereference
- 106276
- 106276
- FEDORA-2019-88a98ce795
- FEDORA-2019-88a98ce795
- FEDORA-2019-0664c7724d
- FEDORA-2019-0664c7724d
- [qemu-devel] 20181213 Re: [PATCH v2 2/6] pvrdma: add uar_read routine
- [qemu-devel] 20181213 Re: [PATCH v2 2/6] pvrdma: add uar_read routine
- USN-3923-1
- USN-3923-1
Modified: 2024-11-21
CVE-2018-20216
QEMU can have an infinite loop in hw/rdma/vmw/pvrdma_dev_ring.c because return values are not checked (and -1 is mishandled).
- [oss-security] 20181219 CVE-2018-20216 QEMU: pvrdma: infinite loop in pvrdma_qp_send/recv
- [oss-security] 20181219 CVE-2018-20216 QEMU: pvrdma: infinite loop in pvrdma_qp_send/recv
- 106291
- 106291
- [qemu-devel] 20181213 Re: [PATCH v2 6/6] pvrdma: check return value from pvrdma_idx_ring_has_ routines
- [qemu-devel] 20181213 Re: [PATCH v2 6/6] pvrdma: check return value from pvrdma_idx_ring_has_ routines
- USN-3923-1
- USN-3923-1
Modified: 2024-11-21
CVE-2018-20815
In QEMU 3.1.0, load_device_tree in device_tree.c calls the deprecated load_image function, which has a buffer overflow risk.
- RHSA-2019:1667
- RHSA-2019:1667
- RHSA-2019:1723
- RHSA-2019:1723
- RHSA-2019:1743
- RHSA-2019:1743
- RHSA-2019:1881
- RHSA-2019:1881
- RHSA-2019:1968
- RHSA-2019:1968
- RHSA-2019:2507
- RHSA-2019:2507
- RHSA-2019:2553
- RHSA-2019:2553
- https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=da885fe1ee8b4589047484bd7fa05a4905b52b17
- https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=da885fe1ee8b4589047484bd7fa05a4905b52b17
- FEDORA-2019-e9de40d53f
- FEDORA-2019-e9de40d53f
- FEDORA-2019-52a8f5468e
- FEDORA-2019-52a8f5468e
- 20190825 [SECURITY] [DSA 4506-1] qemu security update
- 20190825 [SECURITY] [DSA 4506-1] qemu security update
- DSA-4506
- DSA-4506
Modified: 2024-11-21
CVE-2019-11091
Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1805
- openSUSE-SU-2019:1805
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- RHSA-2019:1455
- RHSA-2019:1455
- RHSA-2019:2553
- RHSA-2019:2553
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- FEDORA-2019-1f5832fc0e
- FEDORA-2019-1f5832fc0e
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- GLSA-202003-56
- GLSA-202003-56
- USN-3977-3
- USN-3977-3
- DSA-4602
- DSA-4602
- FreeBSD-SA-19:07
- FreeBSD-SA-19:07
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.synology.com/security/advisory/Synology_SA_19_24
- https://www.synology.com/security/advisory/Synology_SA_19_24
Modified: 2024-11-21
CVE-2019-3812
QEMU, through version 2.10 and through version 3.1.0, is vulnerable to an out-of-bounds read of up to 128 bytes in the hw/i2c/i2c-ddc.c:i2c_ddc() function. A local attacker with permission to execute i2c commands could exploit this to read stack memory of the qemu process on the host.
- openSUSE-SU-2019:1274
- openSUSE-SU-2019:1274
- openSUSE-SU-2019:1405
- openSUSE-SU-2019:1405
- 107059
- 107059
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3812
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3812
- FEDORA-2019-88a98ce795
- FEDORA-2019-88a98ce795
- FEDORA-2019-0664c7724d
- FEDORA-2019-0664c7724d
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- USN-3923-1
- USN-3923-1
- DSA-4454
- DSA-4454
Modified: 2024-11-21
CVE-2019-8934
hw/ppc/spapr.c in QEMU through 3.1.0 allows Information Exposure because the hypervisor shares the /proc/device-tree/system-id and /proc/device-tree/model system attributes with a guest.
- openSUSE-SU-2019:1274
- openSUSE-SU-2019:1405
- http://www.openwall.com/lists/oss-security/2019/02/21/1
- http://www.securityfocus.com/bid/107115
- https://lists.gnu.org/archive/html/qemu-devel/2019-02/msg04821.html
- https://security.netapp.com/advisory/ntap-20190411-0006/
- openSUSE-SU-2019:1274
- https://security.netapp.com/advisory/ntap-20190411-0006/
- https://lists.gnu.org/archive/html/qemu-devel/2019-02/msg04821.html
- http://www.securityfocus.com/bid/107115
- http://www.openwall.com/lists/oss-security/2019/02/21/1
- openSUSE-SU-2019:1405