ALT-BU-2020-3932-1
Branch p9 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-14891
A flaw was found in cri-o, as a result of all pod-related processes being placed in the same memory cgroup. This can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. An attacker could abuse this flaw to get host network access on an cri-o host.
Modified: 2024-11-21
CVE-2022-0532
An incorrect sysctls validation vulnerability was found in CRI-O 1.18 and earlier. The sysctls from the list of "safe" sysctls specified for the cluster will be applied to the host if an attacker is able to create a pod with a hostIPC and hostNetwork kernel namespace.
Closed vulnerabilities
BDU:2021-02002
Уязвимость функции parse_playlist библиотеки libavformat мультимедийной среды Ffmpeg, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04596
Уязвимость функции dnn_execute_layer_pad компонента libavfilter/dnn/dnn_backend_native_layer_pad.c мультимедийной библиотеки FFmpeg, связанная с переполнением буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-13904
FFmpeg 2.8 and 4.2.3 has a use-after-free via a crafted EXTINF duration in an m3u8 file because parse_playlist in libavformat/hls.c frees a pointer, and later that pointer is accessed in av_probe_input_format3 in libavformat/format.c.
- https://github.com/FFmpeg/FFmpeg/commit/6959358683c7533f586c07a766acc5fe9544d8b2
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2291-1] ffmpeg security update
- https://patchwork.ffmpeg.org/project/ffmpeg/patch/20200529033905.41926-1-lq%40chinaffmpeg.org/
- GLSA-202007-58
- https://trac.ffmpeg.org/ticket/8673
- USN-4431-1
- DSA-4722
- https://github.com/FFmpeg/FFmpeg/commit/6959358683c7533f586c07a766acc5fe9544d8b2
- DSA-4722
- USN-4431-1
- https://trac.ffmpeg.org/ticket/8673
- GLSA-202007-58
- https://patchwork.ffmpeg.org/project/ffmpeg/patch/20200529033905.41926-1-lq%40chinaffmpeg.org/
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2291-1] ffmpeg security update
Modified: 2024-11-21
CVE-2020-24020
Buffer Overflow vulnerability in FFMpeg 4.2.3 in dnn_execute_layer_pad in libavfilter/dnn/dnn_backend_native_layer_pad.c due to a call to memcpy without length checks, which could let a remote malicious user execute arbitrary code.
Closed vulnerabilities
BDU:2021-03631
Уязвимость функции ip_reass() библиотеки TCP-IP эмулятора Libslirp, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-1983
A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of service.
- openSUSE-SU-2020:0636
- openSUSE-SU-2020:0636
- openSUSE-SU-2020:0756
- openSUSE-SU-2020:0756
- https://gitlab.freedesktop.org/slirp/libslirp/-/commit/9ac0371bb8c0a40f5d9f82a1c25129660e81df04
- https://gitlab.freedesktop.org/slirp/libslirp/-/commit/9ac0371bb8c0a40f5d9f82a1c25129660e81df04
- https://gitlab.freedesktop.org/slirp/libslirp/-/issues/20
- https://gitlab.freedesktop.org/slirp/libslirp/-/issues/20
- [debian-lts-announce] 20200629 [SECURITY] [DLA 2262-1] qemu security update
- [debian-lts-announce] 20200629 [SECURITY] [DLA 2262-1] qemu security update
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- FEDORA-2020-30c45be10c
- FEDORA-2020-30c45be10c
- FEDORA-2020-1608d52724
- FEDORA-2020-1608d52724
- USN-4372-1
- USN-4372-1
- DSA-4665
- DSA-4665
Package edk2-tools updated to version 20200229-alt1 for branch p9 in task 254589.
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
BDU:2020-04779
Уязвимость микропрограммного обеспечения BIOS процессоров Intel, связанная с ошибками управления привилегиями, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06887
Уязвимость среды с открытым исходным кодом для разработки UEFI EDK2, связанная с недостатками процедуры аутентификации, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Modified: 2024-11-21
CVE-2019-13225
A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression. Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
Modified: 2024-11-21
CVE-2019-14553
Improper authentication in EDK II may allow a privileged user to potentially enable information disclosure via network access.
Modified: 2024-11-21
CVE-2019-14558
Insufficient control flow management in BIOS firmware for 8th, 9th, 10th Generation Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 & 5000 Series Processors may allow an authenticated user to potentially enable denial of service via adjacent access.
- [debian-lts-announce] 20210429 [SECURITY] [DLA 2645-1] edk2 security update
- [debian-lts-announce] 20210429 [SECURITY] [DLA 2645-1] edk2 security update
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00356.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00356.html
Modified: 2024-11-21
CVE-2019-14559
Uncontrolled resource consumption in EDK II may allow an unauthenticated user to potentially enable denial of service via network access.
Modified: 2024-11-21
CVE-2019-14563
Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
Modified: 2024-11-21
CVE-2019-14575
Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
Modified: 2024-11-21
CVE-2019-14586
Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.
Modified: 2024-11-21
CVE-2019-14587
Logic issue EDK II may allow an unauthenticated user to potentially enable denial of service via adjacent access.
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
BDU:2020-04779
Уязвимость микропрограммного обеспечения BIOS процессоров Intel, связанная с ошибками управления привилегиями, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06887
Уязвимость среды с открытым исходным кодом для разработки UEFI EDK2, связанная с недостатками процедуры аутентификации, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Modified: 2024-11-21
CVE-2019-13225
A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression. Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
Modified: 2024-11-21
CVE-2019-14553
Improper authentication in EDK II may allow a privileged user to potentially enable information disclosure via network access.
Modified: 2024-11-21
CVE-2019-14558
Insufficient control flow management in BIOS firmware for 8th, 9th, 10th Generation Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 & 5000 Series Processors may allow an authenticated user to potentially enable denial of service via adjacent access.
- [debian-lts-announce] 20210429 [SECURITY] [DLA 2645-1] edk2 security update
- [debian-lts-announce] 20210429 [SECURITY] [DLA 2645-1] edk2 security update
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00356.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00356.html
Modified: 2024-11-21
CVE-2019-14559
Uncontrolled resource consumption in EDK II may allow an unauthenticated user to potentially enable denial of service via network access.
Modified: 2024-11-21
CVE-2019-14563
Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
Modified: 2024-11-21
CVE-2019-14575
Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
Modified: 2024-11-21
CVE-2019-14586
Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.
Modified: 2024-11-21
CVE-2019-14587
Logic issue EDK II may allow an unauthenticated user to potentially enable denial of service via adjacent access.
Closed vulnerabilities
BDU:2020-01447
Уязвимость функции tcp_emu программного обеспечения для эмуляции аппаратного обеспечения различных платформ QEMU, связанная с записью за границами буфера памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01462
Уязвимость функции ide_dma_cb() эмуляции аппаратного обеспечения различных платформ QEMU, связанная с недостаточной проверкой необычных или исключительных состояний, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05682
Уязвимость протокола iSCSI эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2020-05809
Уязвимость программного обеспечения для эмуляции аппаратного обеспечения QEMU, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03539
Уязвимость программного обеспечения для эмуляции аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании
BDU:2021-03631
Уязвимость функции ip_reass() библиотеки TCP-IP эмулятора Libslirp, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05170
Уязвимость подпрограммы ati_2d_blt() эмулятора аппаратного обеспечения QEMU, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05172
Уязвимость сервера Network Block Device(NBD) эмулятора аппаратного обеспечения QEMU, связанная с неправильным учетом ресурсов внешних эмуляторов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05192
Уязвимость беспроводного моста e1000e эмулятора аппаратного обеспечения QEMU, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05193
Уязвимость компонента ati-vga эмулятора аппаратного обеспечения QEMU, связанная с неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05194
Уязвимость компонента hw/net/tulip.c эмулятора аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05771
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-20175
An issue was discovered in ide_dma_cb() in hw/ide/core.c in QEMU 2.4.0 through 4.2.0. The guest system can crash the QEMU process in the host system via a special SCSI_IOCTL_SEND_COMMAND. It hits an assertion that implies that the size of successful DMA transfers there must be a multiple of 512 (the size of a sector). NOTE: a member of the QEMU security team disputes the significance of this issue because a "privileged guest user has many ways to cause similar DoS effect, without triggering this assert.
- https://lists.nongnu.org/archive/html/qemu-devel/2019-07/msg01651.html
- https://lists.nongnu.org/archive/html/qemu-devel/2019-07/msg01651.html
- https://lists.nongnu.org/archive/html/qemu-devel/2019-07/msg03869.html
- https://lists.nongnu.org/archive/html/qemu-devel/2019-07/msg03869.html
- https://lists.nongnu.org/archive/html/qemu-devel/2019-11/msg00597.html
- https://lists.nongnu.org/archive/html/qemu-devel/2019-11/msg00597.html
- https://lists.nongnu.org/archive/html/qemu-devel/2019-11/msg02165.html
- https://lists.nongnu.org/archive/html/qemu-devel/2019-11/msg02165.html
- https://www.mail-archive.com/qemu-devel%40nongnu.org/msg667396.html
- https://www.mail-archive.com/qemu-devel%40nongnu.org/msg667396.html
Modified: 2024-11-21
CVE-2020-10761
An assertion failure issue was found in the Network Block Device(NBD) Server in all QEMU versions before QEMU 5.0.1. This flaw occurs when an nbd-client sends a spec-compliant request that is near the boundary of maximum permitted request length. A remote nbd-client could use this flaw to crash the qemu-nbd server resulting in a denial of service.
- openSUSE-SU-2020:1108
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10761
- GLSA-202011-09
- https://security.netapp.com/advisory/ntap-20200731-0001/
- USN-4467-1
- https://www.openwall.com/lists/oss-security/2020/06/09/1
- openSUSE-SU-2020:1108
- https://www.openwall.com/lists/oss-security/2020/06/09/1
- USN-4467-1
- https://security.netapp.com/advisory/ntap-20200731-0001/
- GLSA-202011-09
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10761
Modified: 2024-11-21
CVE-2020-11102
hw/net/tulip.c in QEMU 4.2.0 has a buffer overflow during the copying of tx/rx buffers because the frame size is not validated against the r/w data length.
- http://www.openwall.com/lists/oss-security/2020/04/06/1
- [oss-security] 20200406 CVE-2020-11102 QEMU: tulip: OOB access in tulip_copy_tx_buffers
- https://lists.gnu.org/archive/html/qemu-devel/2020-03/msg08322.html
- GLSA-202005-02
- http://www.openwall.com/lists/oss-security/2020/04/06/1
- GLSA-202005-02
- https://lists.gnu.org/archive/html/qemu-devel/2020-03/msg08322.html
- [oss-security] 20200406 CVE-2020-11102 QEMU: tulip: OOB access in tulip_copy_tx_buffers
Modified: 2024-11-21
CVE-2020-11869
An integer overflow was found in QEMU 4.0.1 through 4.2.0 in the way it implemented ATI VGA emulation. This flaw occurs in the ati_2d_blt() routine in hw/display/ati-2d.c while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could abuse this flaw to crash the QEMU process, resulting in a denial of service.
- http://www.openwall.com/lists/oss-security/2020/04/24/2
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ac2071c3791b67fc7af78b8ceb320c01ca1b5df7
- USN-4372-1
- http://www.openwall.com/lists/oss-security/2020/04/24/2
- USN-4372-1
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ac2071c3791b67fc7af78b8ceb320c01ca1b5df7
Modified: 2024-11-21
CVE-2020-13361
In QEMU 5.0.0 and earlier, es1370_transfer_audio in hw/audio/es1370.c does not properly validate the frame count, which allows guest OS users to trigger an out-of-bounds access during an es1370_write() operation.
- openSUSE-SU-2020:1108
- http://www.openwall.com/lists/oss-security/2020/05/28/1
- [debian-lts-announce] 20200629 [SECURITY] [DLA 2262-1] qemu security update
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03983.html
- GLSA-202011-09
- https://security.netapp.com/advisory/ntap-20200608-0003/
- https://security-tracker.debian.org/tracker/CVE-2020-13361
- USN-4467-1
- DSA-4728
- openSUSE-SU-2020:1108
- DSA-4728
- USN-4467-1
- https://security-tracker.debian.org/tracker/CVE-2020-13361
- https://security.netapp.com/advisory/ntap-20200608-0003/
- GLSA-202011-09
- https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03983.html
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- [debian-lts-announce] 20200629 [SECURITY] [DLA 2262-1] qemu security update
- http://www.openwall.com/lists/oss-security/2020/05/28/1
Modified: 2024-11-21
CVE-2020-13659
address_space_map in exec.c in QEMU 4.2.0 can trigger a NULL pointer dereference related to BounceBuffer.
- openSUSE-SU-2020:1108
- http://www.openwall.com/lists/oss-security/2020/06/01/3
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg07313.html
- GLSA-202011-09
- https://security.netapp.com/advisory/ntap-20200608-0007/
- USN-4467-1
- DSA-4728
- openSUSE-SU-2020:1108
- DSA-4728
- USN-4467-1
- https://security.netapp.com/advisory/ntap-20200608-0007/
- GLSA-202011-09
- https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg07313.html
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- http://www.openwall.com/lists/oss-security/2020/06/01/3
Modified: 2024-11-21
CVE-2020-13800
ati-vga in hw/display/ati.c in QEMU 4.2.0 allows guest OS users to trigger infinite recursion via a crafted mm_index value during an ati_mm_read or ati_mm_write call.
- openSUSE-SU-2020:1108
- https://cve.openeuler.org/cve#/CVEInfo/CVE-2020-13800
- https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg00825.html
- GLSA-202011-09
- https://security.netapp.com/advisory/ntap-20200717-0001/
- USN-4467-1
- https://www.openwall.com/lists/oss-security/2020/06/04/2
- openSUSE-SU-2020:1108
- https://www.openwall.com/lists/oss-security/2020/06/04/2
- USN-4467-1
- https://security.netapp.com/advisory/ntap-20200717-0001/
- GLSA-202011-09
- https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg00825.html
- https://cve.openeuler.org/cve#/CVEInfo/CVE-2020-13800
Modified: 2024-11-21
CVE-2020-15859
QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address.
- https://bugs.launchpad.net/qemu/+bug/1886362
- https://bugs.launchpad.net/qemu/+bug/1886362
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://lists.gnu.org/archive/html/qemu-devel/2020-07/msg05304.html
- https://lists.gnu.org/archive/html/qemu-devel/2020-07/msg05304.html
- GLSA-202208-27
- GLSA-202208-27
- [oss-security] 20200721 CVE-2020-15859 QEMU: net: e1000e: use-after-free while sending packets
- [oss-security] 20200721 CVE-2020-15859 QEMU: net: e1000e: use-after-free while sending packets
Modified: 2024-11-21
CVE-2020-1711
An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process, resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host.
- openSUSE-SU-2020:0468
- openSUSE-SU-2020:0468
- RHSA-2020:0669
- RHSA-2020:0669
- RHSA-2020:0730
- RHSA-2020:0730
- RHSA-2020:0731
- RHSA-2020:0731
- RHSA-2020:0773
- RHSA-2020:0773
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1711
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1711
- [debian-lts-announce] 20200316 [SECURITY] [DLA 2144-1] qemu security update
- [debian-lts-announce] 20200316 [SECURITY] [DLA 2144-1] qemu security update
- [debian-lts-announce] 20200913 [SECURITY] [DLA 2373-1] qemu security update
- [debian-lts-announce] 20200913 [SECURITY] [DLA 2373-1] qemu security update
- https://lists.gnu.org/archive/html/qemu-devel/2020-01/msg05535.html
- https://lists.gnu.org/archive/html/qemu-devel/2020-01/msg05535.html
- GLSA-202005-02
- GLSA-202005-02
- USN-4283-1
- USN-4283-1
- https://www.openwall.com/lists/oss-security/2020/01/23/3
- https://www.openwall.com/lists/oss-security/2020/01/23/3
Modified: 2024-11-21
CVE-2020-1983
A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of service.
- openSUSE-SU-2020:0636
- openSUSE-SU-2020:0636
- openSUSE-SU-2020:0756
- openSUSE-SU-2020:0756
- https://gitlab.freedesktop.org/slirp/libslirp/-/commit/9ac0371bb8c0a40f5d9f82a1c25129660e81df04
- https://gitlab.freedesktop.org/slirp/libslirp/-/commit/9ac0371bb8c0a40f5d9f82a1c25129660e81df04
- https://gitlab.freedesktop.org/slirp/libslirp/-/issues/20
- https://gitlab.freedesktop.org/slirp/libslirp/-/issues/20
- [debian-lts-announce] 20200629 [SECURITY] [DLA 2262-1] qemu security update
- [debian-lts-announce] 20200629 [SECURITY] [DLA 2262-1] qemu security update
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- FEDORA-2020-30c45be10c
- FEDORA-2020-30c45be10c
- FEDORA-2020-1608d52724
- FEDORA-2020-1608d52724
- USN-4372-1
- USN-4372-1
- DSA-4665
- DSA-4665
Modified: 2024-11-21
CVE-2020-7039
tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code.
- openSUSE-SU-2020:0468
- openSUSE-SU-2020:0468
- http://www.openwall.com/lists/oss-security/2020/01/16/2
- http://www.openwall.com/lists/oss-security/2020/01/16/2
- RHSA-2020:0348
- RHSA-2020:0348
- RHSA-2020:0775
- RHSA-2020:0775
- https://gitlab.freedesktop.org/slirp/libslirp/commit/2655fffed7a9e765bcb4701dd876e9dab975f289
- https://gitlab.freedesktop.org/slirp/libslirp/commit/2655fffed7a9e765bcb4701dd876e9dab975f289
- https://gitlab.freedesktop.org/slirp/libslirp/commit/82ebe9c370a0e2970fb5695aa19aa5214a6a1c80
- https://gitlab.freedesktop.org/slirp/libslirp/commit/82ebe9c370a0e2970fb5695aa19aa5214a6a1c80
- https://gitlab.freedesktop.org/slirp/libslirp/commit/ce131029d6d4a405cb7d3ac6716d03e58fb4a5d9
- https://gitlab.freedesktop.org/slirp/libslirp/commit/ce131029d6d4a405cb7d3ac6716d03e58fb4a5d9
- [debian-lts-announce] 20200126 [SECURITY] [DLA 2076-1] slirp security update
- [debian-lts-announce] 20200126 [SECURITY] [DLA 2076-1] slirp security update
- [debian-lts-announce] 20200131 [SECURITY] [DLA 2090-1] qemu security update
- [debian-lts-announce] 20200131 [SECURITY] [DLA 2090-1] qemu security update
- [debian-lts-announce] 20210209 [SECURITY] [DLA 2551-1] slirp security update
- [debian-lts-announce] 20210209 [SECURITY] [DLA 2551-1] slirp security update
- 20200203 [SECURITY] [DSA 4616-1] qemu security update
- 20200203 [SECURITY] [DSA 4616-1] qemu security update
- GLSA-202005-02
- GLSA-202005-02
- USN-4283-1
- USN-4283-1
- DSA-4616
- DSA-4616
Modified: 2024-11-21
CVE-2020-7211
tftp.c in libslirp 4.1.0, as used in QEMU 4.2.0, does not prevent ..\ directory traversal on Windows.
- http://www.openwall.com/lists/oss-security/2020/01/17/2
- http://www.openwall.com/lists/oss-security/2020/01/17/2
- https://gitlab.freedesktop.org/slirp/libslirp/commit/14ec36e107a8c9af7d0a80c3571fe39b291ff1d4
- https://gitlab.freedesktop.org/slirp/libslirp/commit/14ec36e107a8c9af7d0a80c3571fe39b291ff1d4
- Debian
- Debian
Modified: 2024-11-21
CVE-2021-20221
An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU up to and including qemu 4.2.0on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area, it is not masked to be 4 bits wide. It may lead to the said issue while updating controller state fields and their subsequent processing. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.
- [oss-security] 20210205 CVE-2021-20221 QEMU: aarch64: GIC: out-of-bound heap buffer access via an interrupt ID field
- [oss-security] 20210205 CVE-2021-20221 QEMU: aarch64: GIC: out-of-bound heap buffer access via an interrupt ID field
- https://bugzilla.redhat.com/show_bug.cgi?id=1924601
- https://bugzilla.redhat.com/show_bug.cgi?id=1924601
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://security.netapp.com/advisory/ntap-20210708-0005/
- https://security.netapp.com/advisory/ntap-20210708-0005/
Modified: 2024-11-21
CVE-2021-20295
It was discovered that the update for the virt:rhel module in the RHSA-2020:4676 (https://access.redhat.com/errata/RHSA-2020:4676) erratum released as part of Red Hat Enterprise Linux 8.3 failed to include the fix for the qemu-kvm component issue CVE-2020-10756, which was previously corrected in virt:rhel/qemu-kvm via erratum RHSA-2020:4059 (https://access.redhat.com/errata/RHSA-2020:4059). CVE-2021-20295 was assigned to that Red Hat specific security regression. For more details about the original security issue CVE-2020-10756, refer to bug 1835986 or the CVE page: https://access.redhat.com/security/cve/CVE-2020-10756.
- https://access.redhat.com/security/cve/CVE-2020-10756
- https://access.redhat.com/security/cve/CVE-2020-10756
- https://bugzilla.redhat.com/show_bug.cgi?id=1944075
- https://bugzilla.redhat.com/show_bug.cgi?id=1944075
- https://security.netapp.com/advisory/ntap-20220519-0003/
- https://security.netapp.com/advisory/ntap-20220519-0003/