ALT-PU-2013-1219-1
Closed vulnerabilities
BDU:2015-04319
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2013-4148
Integer signedness error in the virtio_net_load function in hw/net/virtio-net.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers a buffer overflow.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=71f7fe48e10a8437c9d42d859389f37157f59980
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=71f7fe48e10a8437c9d42d859389f37157f59980
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- RHSA-2014:0743
- RHSA-2014:0743
- RHSA-2014:0744
- RHSA-2014:0744
Modified: 2024-11-21
CVE-2013-4149
Buffer overflow in virtio_net_load function in net/virtio-net.c in QEMU 1.3.0 through 1.7.x before 1.7.2 might allow remote attackers to execute arbitrary code via a large MAC table.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=98f93ddd84800f207889491e0b5d851386b459cf
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=98f93ddd84800f207889491e0b5d851386b459cf
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- RHSA-2014:0927
- RHSA-2014:0927
Modified: 2024-11-21
CVE-2013-4150
The virtio_net_load function in hw/net/virtio-net.c in QEMU 1.5.0 through 1.7.x before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors in which the value of curr_queues is greater than max_queues, which triggers an out-of-bounds write.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=eea750a5623ddac7a61982eec8f1c93481857578
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=eea750a5623ddac7a61982eec8f1c93481857578
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- RHSA-2014:0927
- RHSA-2014:0927
Modified: 2024-11-21
CVE-2013-4151
The virtio_load function in virtio/virtio.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers an out-of-bounds write.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=cc45995294b92d95319b4782750a3580cabdbc0c
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=cc45995294b92d95319b4782750a3580cabdbc0c
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- RHSA-2014:0743
- RHSA-2014:0743
- RHSA-2014:0744
- RHSA-2014:0744
Modified: 2024-11-21
CVE-2013-4344
Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command.
- [qemu-devel] 20131009 [ANNOUNCE] QEMU 1.6.1 Stable released
- [qemu-devel] 20131009 [ANNOUNCE] QEMU 1.6.1 Stable released
- openSUSE-SU-2014:1279
- openSUSE-SU-2014:1279
- openSUSE-SU-2014:1281
- openSUSE-SU-2014:1281
- 98028
- 98028
- RHSA-2013:1553
- RHSA-2013:1553
- RHSA-2013:1754
- RHSA-2013:1754
- [oss-security] 20131002 Xen Security Advisory 65 (CVE-2013-4344) - qemu SCSI REPORT LUNS buffer overflow
- [oss-security] 20131002 Xen Security Advisory 65 (CVE-2013-4344) - qemu SCSI REPORT LUNS buffer overflow
- 62773
- 62773
- USN-2092-1
- USN-2092-1
Modified: 2024-11-21
CVE-2014-0147
Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=246f65838d19db6db55bfb41117c35645a2c4789
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=246f65838d19db6db55bfb41117c35645a2c4789
- http://rhn.redhat.com/errata/RHSA-2014-0420.html
- http://rhn.redhat.com/errata/RHSA-2014-0420.html
- http://rhn.redhat.com/errata/RHSA-2014-0421.html
- http://rhn.redhat.com/errata/RHSA-2014-0421.html
- http://www.openwall.com/lists/oss-security/2014/03/26/8
- http://www.openwall.com/lists/oss-security/2014/03/26/8
- https://bugzilla.redhat.com/show_bug.cgi?id=1078848
- https://bugzilla.redhat.com/show_bug.cgi?id=1078848
- https://bugzilla.redhat.com/show_bug.cgi?id=1086717
- https://bugzilla.redhat.com/show_bug.cgi?id=1086717
Modified: 2024-11-21
CVE-2014-9718
The (1) BMDMA and (2) AHCI HBA interfaces in the IDE functionality in QEMU 1.0 through 2.1.3 have multiple interpretations of a function's return value, which allows guest OS users to cause a host OS denial of service (memory consumption or infinite loop, and system crash) via a PRDT with zero complete sectors, related to the bmdma_prepare_buf and ahci_dma_prepare_buf functions.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3251bdcf1c67427d964517053c3d185b46e618e8
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3251bdcf1c67427d964517053c3d185b46e618e8
- [oss-security] 20150420 Re: CVE request Qemu: malicious PRDT flow from guest to host
- [oss-security] 20150420 Re: CVE request Qemu: malicious PRDT flow from guest to host
- DSA-3259
- DSA-3259
- 73316
- 73316
Modified: 2024-11-21
CVE-2015-8817
QEMU (aka Quick Emulator) built to use 'address_space_translate' to map an address to a MemoryRegionSection is vulnerable to an OOB r/w access issue. It could occur while doing pci_dma_read/write calls. Affects QEMU versions >= 1.6.0 and <= 2.3.1. A privileged user inside guest could use this flaw to crash the guest instance resulting in DoS.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=23820dbfc79d1c9dce090b4c555994f2bb6a69b3
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=23820dbfc79d1c9dce090b4c555994f2bb6a69b3
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c3c1bb99d1c11978d9ce94d1bdcf0705378c1459
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c3c1bb99d1c11978d9ce94d1bdcf0705378c1459
- RHSA-2016:2670
- RHSA-2016:2670
- RHSA-2016:2671
- RHSA-2016:2671
- RHSA-2016:2704
- RHSA-2016:2704
- RHSA-2016:2705
- RHSA-2016:2705
- RHSA-2016:2706
- RHSA-2016:2706
- [oss-security] 20160301 CVE request Qemu: OOB access in address_space_rw leads to segmentation fault
- [oss-security] 20160301 CVE request Qemu: OOB access in address_space_rw leads to segmentation fault
- [oss-security] 20160301 Re: CVE request Qemu: OOB access in address_space_rw leads to segmentation fault
- [oss-security] 20160301 Re: CVE request Qemu: OOB access in address_space_rw leads to segmentation fault
- https://bugzilla.redhat.com/show_bug.cgi?id=1300771
- https://bugzilla.redhat.com/show_bug.cgi?id=1300771
- [qemu-stable] 20160127 [PATCH for v2.3.1] exec: Respect as_translate_internal length clamp
- [qemu-stable] 20160127 [PATCH for v2.3.1] exec: Respect as_translate_internal length clamp