ALT-BU-2021-3893-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2021-02750
Уязвимость агента пересылки сообщений Exim, связанная с ошибками управления привилегиями, позволяющая нарушителю удалять произвольные файлы в системе
BDU:2021-02751
Уязвимость агента пересылки сообщений Exim, связанная с ошибками управления ресурсами, позволяющая нарушителю выполнить отказа в обслуживании (DoS)
BDU:2021-02752
Уязвимость агента пересылки сообщений Exim, связанная с ошибками управления привилегиями, позволяющая нарушителю повысить привилегии в системе
BDU:2021-02753
Уязвимость функции queue_run() агента пересылки сообщений Exim, связанная с переполнением буфера в «куче», позволяющая нарушителю повысить привилегии в системе и выполнить произвольный код
BDU:2021-02754
Уязвимость функции main() агента пересылки сообщений Exim, связанная с записью за границами буфера в памяти, позволяющая нарушителю повысить привилегии в системе и выполнить произвольный код
BDU:2021-02755
Уязвимость функции parse_fix_phrase() агента пересылки сообщений Exim, связанная с переполнением буфера в «куче», позволяющая нарушителю повысить привилегии в системе и выполнить произвольный код
BDU:2021-02756
Уязвимость функции parse_fix_phrase() агента пересылки сообщений Exim, связанная с записью за границами буфера в памяти, позволяющая нарушителю повысить привилегии в системе и выполнить произвольный код
BDU:2021-02757
Уязвимость агента пересылки сообщений Exim, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю обойти ограничения безопасности
BDU:2021-02758
Уязвимость агента пересылки сообщений Exim, связанная с недостатками механизмов безопасности, позволяющая нарушителю повысить привилегии
BDU:2021-02759
Уязвимость функции get_stdinput() агента пересылки сообщений Exim, связанная с целочисленным переполнением, позволяющая нарушителю повысить привилегии или выполнять произвольный код
BDU:2021-02760
Уязвимость агента пересылки сообщений Exim, связанная с ошибками управления привилегиями, позволяющая нарушителю повысить привилегии в системе
BDU:2021-02761
Уязвимость функции smtp_setup_msg() агента пересылки сообщений Exim, связанная с чтением за границами буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2021-02762
Уязвимость агента пересылки сообщений Exim, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю обойти введенные ограничения безопасности
BDU:2021-02763
Уязвимость функции spool_read_header() агента пересылки сообщений Exim, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю обойти ограничения безопасности
BDU:2021-02765
Уязвимость функции extract_option() агента пересылки сообщений Exim, связанная с записью за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2021-02766
Уязвимость компонента tls-openssl.c агента пересылки сообщений Exim, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить привилегии в системе и выполнить произвольный код
BDU:2021-02767
Уязвимость функции smtp_ungetc() агента пересылки сообщений Exim, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2021-02768
Уязвимость агента пересылки сообщений Exim, связанная с отслеживаниеи символьных ссылок, позволяющая нарушителю повысить привилегии в системе
BDU:2021-02769
Уязвимость функции pdkim_finish_bodyhash() агента пересылки сообщений Exim, связанная с чтением за границами буфера в памяти, позволяющая нарушителю получить доступ конфиденциальной информации
BDU:2021-02770
Уязвимость функции receive_add_recipient() агента пересылки сообщений Exim, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2020-28007
Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. Because Exim operates as root in the log directory (owned by a non-root user), a symlink or hard link attack allows overwriting critical root-owned files anywhere on the filesystem.
Modified: 2024-11-21
CVE-2020-28008
Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. Because Exim operates as root in the spool directory (owned by a non-root user), an attacker can write to a /var/spool/exim4/input spool header file, in which a crafted recipient address can indirectly lead to command execution.
Modified: 2024-11-21
CVE-2020-28009
Exim 4 before 4.94.2 allows Integer Overflow to Buffer Overflow because get_stdinput allows unbounded reads that are accompanied by unbounded increases in a certain size variable. NOTE: exploitation may be impractical because of the execution time needed to overflow (multiple days).
Modified: 2024-11-21
CVE-2020-28010
Exim 4 before 4.94.2 allows Out-of-bounds Write because the main function, while setuid root, copies the current working directory pathname into a buffer that is too small (on some common platforms).
- [oss-security] 20210722 Re: CVE-2021-33909: size_t-to-int vulnerability in Linux's filesystem layer
- [oss-security] 20210722 Re: CVE-2021-33909: size_t-to-int vulnerability in Linux's filesystem layer
- https://www.exim.org/static/doc/security/CVE-2020-qualys/CVE-2020-28010-SLCWD.txt
- https://www.exim.org/static/doc/security/CVE-2020-qualys/CVE-2020-28010-SLCWD.txt
Modified: 2024-11-21
CVE-2020-28011
Exim 4 before 4.94.2 allows Heap-based Buffer Overflow in queue_run via two sender options: -R and -S. This may cause privilege escalation from exim to root.
Modified: 2024-11-21
CVE-2020-28012
Exim 4 before 4.94.2 allows Exposure of File Descriptor to Unintended Control Sphere because rda_interpret uses a privileged pipe that lacks a close-on-exec flag.
Modified: 2024-11-21
CVE-2020-28013
Exim 4 before 4.94.2 allows Heap-based Buffer Overflow because it mishandles "-F '.('" on the command line, and thus may allow privilege escalation from any user to root. This occurs because of the interpretation of negative sizes in strncpy.
Modified: 2024-11-21
CVE-2020-28014
Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. The -oP option is available to the exim user, and allows a denial of service because root-owned files can be overwritten.
Modified: 2024-11-21
CVE-2020-28015
Exim 4 before 4.94.2 has Improper Neutralization of Line Delimiters. Local users can alter the behavior of root processes because a recipient address can have a newline character.
Modified: 2024-11-21
CVE-2020-28016
Exim 4 before 4.94.2 allows an off-by-two Out-of-bounds Write because "-F ''" is mishandled by parse_fix_phrase.
Modified: 2024-11-21
CVE-2020-28017
Exim 4 before 4.94.2 allows Integer Overflow to Buffer Overflow in receive_add_recipient via an e-mail message with fifty million recipients. NOTE: remote exploitation may be difficult because of resource consumption.
Modified: 2024-11-21
CVE-2020-28018
Exim 4 before 4.94.2 allows Use After Free in smtp_reset in certain situations that may be common for builds with OpenSSL.
- [oss-security] 20210511 Re: [CVE-2020-28018] Use-After-Free on Exim Question
- [oss-security] 20210511 Re: [CVE-2020-28018] Use-After-Free on Exim Question
- [oss-security] 20210511 Re: [CVE-2020-28018] Use-After-Free on Exim Question
- [oss-security] 20210511 Re: [CVE-2020-28018] Use-After-Free on Exim Question
- [oss-security] 20210511 Re: [CVE-2020-28018] Use-After-Free on Exim Question
- [oss-security] 20210511 Re: [CVE-2020-28018] Use-After-Free on Exim Question
- [oss-security] 20210511 [CVE-2020-28018] Use-After-Free on Exim Question
- [oss-security] 20210511 [CVE-2020-28018] Use-After-Free on Exim Question
- [oss-security] 20210511 Re: [CVE-2020-28018] Use-After-Free on Exim Question
- [oss-security] 20210511 Re: [CVE-2020-28018] Use-After-Free on Exim Question
- [oss-security] 20210512 Re: [CVE-2020-28018] Use-After-Free on Exim Question
- [oss-security] 20210512 Re: [CVE-2020-28018] Use-After-Free on Exim Question
- [oss-security] 20210512 Re: [CVE-2020-28018] Use-After-Free on Exim Question
- [oss-security] 20210512 Re: [CVE-2020-28018] Use-After-Free on Exim Question
- https://www.exim.org/static/doc/security/CVE-2020-qualys/CVE-2020-28018-OCORK.txt
- https://www.exim.org/static/doc/security/CVE-2020-qualys/CVE-2020-28018-OCORK.txt
Modified: 2024-11-21
CVE-2020-28019
Exim 4 before 4.94.2 has Improper Initialization that can lead to recursion-based stack consumption or other consequences. This occurs because use of certain getc functions is mishandled when a client uses BDAT instead of DATA.
Modified: 2024-11-21
CVE-2020-28021
Exim 4 before 4.94.2 has Improper Neutralization of Line Delimiters. An authenticated remote SMTP client can insert newline characters into a spool file (which indirectly leads to remote code execution as root) via AUTH= in a MAIL FROM command.
Modified: 2024-11-21
CVE-2020-28022
Exim 4 before 4.94.2 has Improper Restriction of Write Operations within the Bounds of a Memory Buffer. This occurs when processing name=value pairs within MAIL FROM and RCPT TO commands.
Modified: 2024-11-21
CVE-2020-28023
Exim 4 before 4.94.2 allows Out-of-bounds Read. smtp_setup_msg may disclose sensitive information from process memory to an unauthenticated SMTP client.
Modified: 2024-11-21
CVE-2020-28024
Exim 4 before 4.94.2 allows Buffer Underwrite that may result in unauthenticated remote attackers executing arbitrary commands, because smtp_ungetc was only intended to push back characters, but can actually push back non-character error codes such as EOF.
Modified: 2024-11-21
CVE-2020-28025
Exim 4 before 4.94.2 allows Out-of-bounds Read because pdkim_finish_bodyhash does not validate the relationship between sig->bodyhash.len and b->bh.len; thus, a crafted DKIM-Signature header might lead to a leak of sensitive information from process memory.
Modified: 2024-11-21
CVE-2020-28026
Exim 4 before 4.94.2 has Improper Neutralization of Line Delimiters, relevant in non-default configurations that enable Delivery Status Notification (DSN). Certain uses of ORCPT= can place a newline into a spool header file, and indirectly allow unauthenticated remote attackers to execute arbitrary commands as root.
Modified: 2024-11-21
CVE-2021-27216
Exim 4 before 4.94.2 has Execution with Unnecessary Privileges. By leveraging a delete_pid_file race condition, a local user can delete arbitrary files as root. This involves the -oP and -oPX options.
Package firefox-esr updated to version 78.10.1-alt1 for branch sisyphus in task 271255.
Closed vulnerabilities
BDU:2022-06101
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с небезопасным управлением привилегиями, позволяющая нарушителю, действующему удаленно, повысить свои привилегии
Modified: 2024-11-21
CVE-2021-29951
The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. This could be used to prevent the browser update service from operating (if an attacker spammed the 'Stop' command); but also exposed attack surface in the maintenance service. *Note: This issue only affected Windows operating systems older than Win 10 build 1709. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 78.10.1, Firefox < 87, and Firefox ESR < 78.10.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1690062
- https://bugzilla.mozilla.org/show_bug.cgi?id=1690062
- https://www.mozilla.org/security/advisories/mfsa2021-10/
- https://www.mozilla.org/security/advisories/mfsa2021-10/
- https://www.mozilla.org/security/advisories/mfsa2021-18/
- https://www.mozilla.org/security/advisories/mfsa2021-18/
- https://www.mozilla.org/security/advisories/mfsa2021-19/
- https://www.mozilla.org/security/advisories/mfsa2021-19/
Closed vulnerabilities
BDU:2021-03130
Уязвимость файловой системы Samba, связанная с чтением за границами буфера, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации
Modified: 2024-11-21
CVE-2021-20254
A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity.
- https://bugzilla.redhat.com/show_bug.cgi?id=1949442
- https://bugzilla.redhat.com/show_bug.cgi?id=1949442
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- FEDORA-2021-1d0807008b
- FEDORA-2021-1d0807008b
- FEDORA-2021-7026246ea9
- FEDORA-2021-7026246ea9
- GLSA-202105-22
- GLSA-202105-22
- https://security.netapp.com/advisory/ntap-20210430-0001/
- https://security.netapp.com/advisory/ntap-20210430-0001/
- https://www.samba.org/samba/security/CVE-2021-20254.html
- https://www.samba.org/samba/security/CVE-2021-20254.html
Closed bugs
Миграция на /run и /run/lock
nmbd doesn't start if /var/run is link to /run
Миграция на /run и /run/lock
Closed vulnerabilities
BDU:2021-02091
Уязвимость процедуры sdhci_sdma_transfer_multi_blocks() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или аварийное завершение работы приложения, а так же выполнить произвольный код
BDU:2021-05152
Уязвимость модуля flatview_read_continue() эмулятора аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05249
Уязвимость функции ide_atapi_cmd_reply_end эмулятора аппаратного обеспечения QEMU, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2021-05255
Уязвимость реализации сервера 9pfs эмулятора аппаратного обеспечения QEMU, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-03599
Уязвимость функции lsi_do_msgout эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05685
Уязвимость демона virtio-fs эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05700
Уязвимость адаптера хост-шины am53c974 SCSI эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05711
Уязвимость компонента security.capability эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2022-05749
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05768
Уязвимость адаптера главной шины SCSI am53c974 эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05771
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05778
Уязвимость запросов ввода-вывода SCSI функции mptsas_free_request() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05784
Уязвимость команды ioport эмулятора аппаратного обеспечения QEMU, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05831
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05835
Уязвимость эмулятора сетевой карты vmxnet3 эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05839
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-17380
A heap-based buffer overflow was found in QEMU through 5.0.0 in the SDHCI device emulation support. It could occur while doing a multi block SDMA transfer via the sdhci_sdma_transfer_multi_blocks() routine in hw/sd/sdhci.c. A guest user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code with privileges of the QEMU process on the host.
- [oss-security] 20210309 CVE-2021-3409 QEMU: sdhci: incomplete fix for CVE-2020-17380/CVE-2020-25085
- [oss-security] 20210309 CVE-2021-3409 QEMU: sdhci: incomplete fix for CVE-2020-17380/CVE-2020-25085
- https://bugzilla.redhat.com/show_bug.cgi?id=1862167
- https://bugzilla.redhat.com/show_bug.cgi?id=1862167
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01175.html
- https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01175.html
- https://security.netapp.com/advisory/ntap-20210312-0003/
- https://security.netapp.com/advisory/ntap-20210312-0003/
Modified: 2024-11-21
CVE-2020-25085
QEMU 5.0.0 has a heap-based Buffer Overflow in flatview_read_continue in exec.c because hw/sd/sdhci.c mishandles a write operation in the SDHC_BLKSIZE case.
- http://www.openwall.com/lists/oss-security/2020/09/16/6
- http://www.openwall.com/lists/oss-security/2020/09/16/6
- [oss-security] 20210309 CVE-2021-3409 QEMU: sdhci: incomplete fix for CVE-2020-17380/CVE-2020-25085
- [oss-security] 20210309 CVE-2021-3409 QEMU: sdhci: incomplete fix for CVE-2020-17380/CVE-2020-25085
- https://bugs.launchpad.net/qemu/+bug/1892960
- https://bugs.launchpad.net/qemu/+bug/1892960
- [debian-lts-announce] 20201129 [SECURITY] [DLA 2469-1] qemu security update
- [debian-lts-announce] 20201129 [SECURITY] [DLA 2469-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg00733.html
- https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg00733.html
- https://security.netapp.com/advisory/ntap-20201009-0005/
- https://security.netapp.com/advisory/ntap-20201009-0005/
Modified: 2024-11-21
CVE-2020-29443
ide_atapi_cmd_reply_end in hw/ide/atapi.c in QEMU 5.1.0 allows out-of-bounds read access because a buffer index is not validated.
- http://www.openwall.com/lists/oss-security/2021/01/18/2
- http://www.openwall.com/lists/oss-security/2021/01/18/2
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg04685.html
- https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg04685.html
- https://security.netapp.com/advisory/ntap-20210304-0003/
- https://security.netapp.com/advisory/ntap-20210304-0003/
Modified: 2024-11-21
CVE-2020-35504
A NULL pointer dereference flaw was found in the SCSI emulation support of QEMU in versions before 6.0.0. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
- [oss-security] 20210416 QEMU: ESP security fixes
- [oss-security] 20210416 QEMU: ESP security fixes
- https://bugzilla.redhat.com/show_bug.cgi?id=1909766
- https://bugzilla.redhat.com/show_bug.cgi?id=1909766
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20210713-0006/
- https://security.netapp.com/advisory/ntap-20210713-0006/
- https://www.openwall.com/lists/oss-security/2021/04/16/3
- https://www.openwall.com/lists/oss-security/2021/04/16/3
Modified: 2024-11-21
CVE-2020-35505
A NULL pointer dereference flaw was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0. This issue occurs while handling the 'Information Transfer' command. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
- [oss-security] 20210416 QEMU: ESP security fixes
- [oss-security] 20210416 QEMU: ESP security fixes
- https://bugzilla.redhat.com/show_bug.cgi?id=1909769
- https://bugzilla.redhat.com/show_bug.cgi?id=1909769
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20210713-0006/
- https://security.netapp.com/advisory/ntap-20210713-0006/
- https://www.openwall.com/lists/oss-security/2021/04/16/3
- https://www.openwall.com/lists/oss-security/2021/04/16/3
Modified: 2024-11-21
CVE-2020-35506
A use-after-free vulnerability was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0 during the handling of the 'Information Transfer' command (CMD_TI). This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service or potential code execution with the privileges of the QEMU process.
- [oss-security] 20210416 QEMU: ESP security fixes
- [oss-security] 20210416 QEMU: ESP security fixes
- https://bugzilla.redhat.com/show_bug.cgi?id=1909996
- https://bugzilla.redhat.com/show_bug.cgi?id=1909996
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20210713-0006/
- https://security.netapp.com/advisory/ntap-20210713-0006/
- https://www.openwall.com/lists/oss-security/2021/04/16/3
- https://www.openwall.com/lists/oss-security/2021/04/16/3
Modified: 2024-11-21
CVE-2020-35517
A flaw was found in qemu. A host privilege escalation issue was found in the virtio-fs shared file system daemon where a privileged guest user is able to create a device special file in the shared directory and use it to r/w access host devices.
- https://bugzilla.redhat.com/show_bug.cgi?id=1915823
- https://bugzilla.redhat.com/show_bug.cgi?id=1915823
- https://github.com/qemu/qemu/commit/ebf101955ce8f8d72fba103b5151115a4335de2c
- https://github.com/qemu/qemu/commit/ebf101955ce8f8d72fba103b5151115a4335de2c
- https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg05461.html
- https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg05461.html
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20210312-0002/
- https://security.netapp.com/advisory/ntap-20210312-0002/
- https://www.openwall.com/lists/oss-security/2021/01/22/1
- https://www.openwall.com/lists/oss-security/2021/01/22/1
Modified: 2024-11-21
CVE-2021-20181
A race condition flaw was found in the 9pfs server implementation of QEMU up to and including 5.2.0. This flaw allows a malicious 9p client to cause a use-after-free error, potentially escalating their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1927007
- https://bugzilla.redhat.com/show_bug.cgi?id=1927007
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://security.netapp.com/advisory/ntap-20210720-0009/
- https://security.netapp.com/advisory/ntap-20210720-0009/
- https://www.zerodayinitiative.com/advisories/ZDI-21-159/
- https://www.zerodayinitiative.com/advisories/ZDI-21-159/
Modified: 2024-11-21
CVE-2021-20196
A NULL pointer dereference flaw was found in the floppy disk emulator of QEMU. This issue occurs while processing read/write ioport commands if the selected floppy drive is not initialized with a block device. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
- https://bugs.launchpad.net/qemu/+bug/1912780
- https://bugs.launchpad.net/qemu/+bug/1912780
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://security.netapp.com/advisory/ntap-20210708-0004/
- https://security.netapp.com/advisory/ntap-20210708-0004/
- https://www.openwall.com/lists/oss-security/2021/01/28/1
- https://www.openwall.com/lists/oss-security/2021/01/28/1
Modified: 2024-11-21
CVE-2021-20203
An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.
- https://bugs.launchpad.net/qemu/+bug/1913873
- https://bugs.launchpad.net/qemu/+bug/1913873
- https://bugzilla.redhat.com/show_bug.cgi?id=1922441
- https://bugzilla.redhat.com/show_bug.cgi?id=1922441
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
Modified: 2024-11-21
CVE-2021-20221
An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU up to and including qemu 4.2.0on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area, it is not masked to be 4 bits wide. It may lead to the said issue while updating controller state fields and their subsequent processing. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.
- [oss-security] 20210205 CVE-2021-20221 QEMU: aarch64: GIC: out-of-bound heap buffer access via an interrupt ID field
- [oss-security] 20210205 CVE-2021-20221 QEMU: aarch64: GIC: out-of-bound heap buffer access via an interrupt ID field
- https://bugzilla.redhat.com/show_bug.cgi?id=1924601
- https://bugzilla.redhat.com/show_bug.cgi?id=1924601
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://security.netapp.com/advisory/ntap-20210708-0005/
- https://security.netapp.com/advisory/ntap-20210708-0005/
Modified: 2024-11-21
CVE-2021-20263
A flaw was found in the virtio-fs shared file system daemon (virtiofsd) of QEMU. The new 'xattrmap' option may cause the 'security.capability' xattr in the guest to not drop on file write, potentially leading to a modified, privileged executable in the guest. In rare circumstances, this flaw could be used by a malicious user to elevate their privileges within the guest.
- https://bugzilla.redhat.com/show_bug.cgi?id=1933668
- https://bugzilla.redhat.com/show_bug.cgi?id=1933668
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20210507-0002/
- https://security.netapp.com/advisory/ntap-20210507-0002/
- https://www.openwall.com/lists/oss-security/2021/03/08/1
- https://www.openwall.com/lists/oss-security/2021/03/08/1
Modified: 2024-11-21
CVE-2021-3392
A use-after-free flaw was found in the MegaRAID emulator of QEMU. This issue occurs while processing SCSI I/O requests in the case of an error mptsas_free_request() that does not dequeue the request object 'req' from a pending requests queue. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. Versions between 2.10.0 and 5.2.0 are potentially affected.
- https://bugs.launchpad.net/qemu/+bug/1914236
- https://bugs.launchpad.net/qemu/+bug/1914236
- https://bugzilla.redhat.com/show_bug.cgi?id=1924042
- https://bugzilla.redhat.com/show_bug.cgi?id=1924042
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://security.netapp.com/advisory/ntap-20210507-0001/
- https://security.netapp.com/advisory/ntap-20210507-0001/
Modified: 2024-11-21
CVE-2021-3409
The patch for CVE-2020-17380/CVE-2020-25085 was found to be ineffective, thus making QEMU vulnerable to the out-of-bounds read/write access issues previously found in the SDHCI controller emulation code. This flaw allows a malicious privileged guest to crash the QEMU process on the host, resulting in a denial of service or potential code execution. QEMU up to (including) 5.2.0 is affected by this.
- https://bugzilla.redhat.com/show_bug.cgi?id=1928146
- https://bugzilla.redhat.com/show_bug.cgi?id=1928146
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20210507-0001/
- https://security.netapp.com/advisory/ntap-20210507-0001/
- https://www.openwall.com/lists/oss-security/2021/03/09/1
- https://www.openwall.com/lists/oss-security/2021/03/09/1
Modified: 2024-11-21
CVE-2021-3416
A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 5.2.0. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU process on the host resulting in DoS scenario.
- https://bugzilla.redhat.com/show_bug.cgi?id=1932827
- https://bugzilla.redhat.com/show_bug.cgi?id=1932827
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20210507-0002/
- https://security.netapp.com/advisory/ntap-20210507-0002/
- https://www.openwall.com/lists/oss-security/2021/02/26/1
- https://www.openwall.com/lists/oss-security/2021/02/26/1
Modified: 2024-11-21
CVE-2022-0216
A use-after-free vulnerability was found in the LSI53C895A SCSI Host Bus Adapter emulation of QEMU. The flaw occurs while processing repeated messages to cancel the current SCSI request via the lsi_do_msgout function. This flaw allows a malicious privileged user within the guest to crash the QEMU process on the host, resulting in a denial of service.
- https://access.redhat.com/security/cve/CVE-2022-0216
- https://access.redhat.com/security/cve/CVE-2022-0216
- https://bugzilla.redhat.com/show_bug.cgi?id=2036953
- https://bugzilla.redhat.com/show_bug.cgi?id=2036953
- https://gitlab.com/qemu-project/qemu/-/commit/4367a20cc4
- https://gitlab.com/qemu-project/qemu/-/commit/4367a20cc4
- https://gitlab.com/qemu-project/qemu/-/issues/972
- https://gitlab.com/qemu-project/qemu/-/issues/972
- FEDORA-2022-4387579e67
- FEDORA-2022-4387579e67
- https://starlabs.sg/advisories/22/22-0216/
- https://starlabs.sg/advisories/22/22-0216/
Closed bugs
Не работает guest-fsfreeze-freeze