ALT-PU-2014-1526-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2013-4526
Buffer overflow in hw/ide/ahci.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via vectors related to migrating ports.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ae2158ad6ce0845b2fae2a22aa7f19c0d7a71ce5
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ae2158ad6ce0845b2fae2a22aa7f19c0d7a71ce5
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
Modified: 2024-11-21
CVE-2013-4527
Buffer overflow in hw/timer/hpet.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via vectors related to the number of timers.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=3f1c49e2136fa08ab1ef3183fd55def308829584
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=3f1c49e2136fa08ab1ef3183fd55def308829584
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- RHSA-2014:0927
- RHSA-2014:0927
Modified: 2024-11-21
CVE-2013-4529
Buffer overflow in hw/pci/pcie_aer.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large log_num value in a savevm image.
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- RHSA-2014:0927
- RHSA-2014:0927
Modified: 2024-11-21
CVE-2013-4530
Buffer overflow in hw/ssi/pl022.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted tx_fifo_head and rx_fifo_head values in a savevm image.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=d8d0a0bc7e194300e53a346d25fe5724fd588387
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=d8d0a0bc7e194300e53a346d25fe5724fd588387
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
Modified: 2024-11-21
CVE-2013-4531
Buffer overflow in target-arm/machine.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a negative value in cpreg_vmstate_array_len in a savevm image.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d2ef4b61fe6d33d2a5dcf100a9b9440de341ad62
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d2ef4b61fe6d33d2a5dcf100a9b9440de341ad62
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
Modified: 2024-11-21
CVE-2013-4533
Buffer overflow in the pxa2xx_ssp_load function in hw/arm/pxa2xx.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rx_level value in a savevm image.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=caa881abe0e01f9931125a0977ec33c5343e4aa7
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=caa881abe0e01f9931125a0977ec33c5343e4aa7
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
Modified: 2024-11-21
CVE-2013-4534
Buffer overflow in hw/intc/openpic.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors related to IRQDest elements.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=73d963c0a75cb99c6aaa3f6f25e427aa0b35a02e
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=73d963c0a75cb99c6aaa3f6f25e427aa0b35a02e
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
Modified: 2024-11-21
CVE-2013-4535
The virtqueue_map_sg function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary files via a crafted savevm image, related to virtio-block or virtio-serial read.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=36cf2a37132c7f01fa9adb5f95f5312b27742fd4
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=36cf2a37132c7f01fa9adb5f95f5312b27742fd4
- http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html
- http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html
- http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html
- http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html
- http://rhn.redhat.com/errata/RHSA-2014-0743.html
- http://rhn.redhat.com/errata/RHSA-2014-0743.html
- http://rhn.redhat.com/errata/RHSA-2014-0744.html
- http://rhn.redhat.com/errata/RHSA-2014-0744.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1066401
- https://bugzilla.redhat.com/show_bug.cgi?id=1066401
Modified: 2024-11-21
CVE-2013-4537
The ssi_sd_transfer function in hw/sd/ssi-sd.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary code via a crafted arglen value in a savevm image.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a9c380db3b8c6af19546a68145c8d1438a09c92b
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a9c380db3b8c6af19546a68145c8d1438a09c92b
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
Modified: 2024-11-21
CVE-2013-4538
Multiple buffer overflows in the ssd0323_load function in hw/display/ssd0323.c in QEMU before 1.7.2 allow remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmd_len, (2) row, or (3) col values; (4) row_start and row_end values; or (5) col_star and col_end values in a savevm image.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ead7a57df37d2187813a121308213f41591bd811
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ead7a57df37d2187813a121308213f41591bd811
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
Modified: 2024-11-21
CVE-2013-4539
Multiple buffer overflows in the tsc210x_load function in hw/input/tsc210x.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted (1) precision, (2) nextprecision, (3) function, or (4) nextfunction value in a savevm image.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=5193be3be35f29a35bc465036cd64ad60d43385f
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=5193be3be35f29a35bc465036cd64ad60d43385f
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
Modified: 2024-11-21
CVE-2013-4540
Buffer overflow in scoop_gpio_handler_update in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a large (1) prev_level, (2) gpio_level, or (3) gpio_dir value in a savevm image.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=52f91c3723932f8340fe36c8ec8b18a757c37b2b
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=52f91c3723932f8340fe36c8ec8b18a757c37b2b
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- openSUSE-SU-2014:1279
- openSUSE-SU-2014:1279
- openSUSE-SU-2014:1281
- openSUSE-SU-2014:1281
Modified: 2024-11-21
CVE-2013-4541
The usb_device_post_load function in hw/usb/bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, related to a negative setup_len or setup_index value.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=9f8e9895c504149d7048e9fc5eb5cbb34b16e49a
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=9f8e9895c504149d7048e9fc5eb5cbb34b16e49a
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- RHSA-2014:0743
- RHSA-2014:0743
- RHSA-2014:0744
- RHSA-2014:0744
Modified: 2024-11-21
CVE-2013-4542
The virtio_scsi_load_request function in hw/scsi/scsi-bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, which triggers an out-of-bounds array access.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=3c3ce981423e0d6c18af82ee62f1850c2cda5976
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=3c3ce981423e0d6c18af82ee62f1850c2cda5976
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- RHSA-2014:0743
- RHSA-2014:0743
- RHSA-2014:0744
- RHSA-2014:0744
Modified: 2024-11-21
CVE-2013-4544
hw/net/vmxnet3.c in QEMU 2.0.0-rc0, 1.7.1, and earlier allows local guest users to cause a denial of service or possibly execute arbitrary code via vectors related to (1) RX or (2) TX queue numbers or (3) interrupt indices. NOTE: some of these details are obtained from third party information.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3c99afc779c2c78718a565ad8c5e98de7c2c7484
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3c99afc779c2c78718a565ad8c5e98de7c2c7484
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8c6c0478996e8f77374e69b6df68655b0b4ba689
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8c6c0478996e8f77374e69b6df68655b0b4ba689
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=9878d173f574df74bde0ff50b2f81009fbee81bb
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=9878d173f574df74bde0ff50b2f81009fbee81bb
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=f12d048a523780dbda702027d4a91b62af1a08d7
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=f12d048a523780dbda702027d4a91b62af1a08d7
- 58191
- 58191
- [qemu] 20140404 [PATCH V2 0/4] CVE-2013-4544
- [qemu] 20140404 [PATCH V2 0/4] CVE-2013-4544
- USN-2182-1
- USN-2182-1
- 106013
- 106013
- https://bugzilla.redhat.com/show_bug.cgi?id=1087513
- https://bugzilla.redhat.com/show_bug.cgi?id=1087513
Modified: 2024-11-21
CVE-2013-6399
Array index error in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=4b53c2c72cb5541cf394033b528a6fe2a86c0ac1
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=4b53c2c72cb5541cf394033b528a6fe2a86c0ac1
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- RHSA-2014:0743
- RHSA-2014:0743
- RHSA-2014:0744
- RHSA-2014:0744
Modified: 2024-11-21
CVE-2014-0143
Multiple integer overflows in the block drivers in QEMU, possibly before 2.0.0, allow local users to cause a denial of service (crash) via a crafted catalog size in (1) the parallels_open function in block/parallels.c or (2) bochs_open function in bochs.c, a large L1 table in the (3) qcow2_snapshot_load_tmp in qcow2-snapshot.c or (4) qcow2_grow_l1_table function in qcow2-cluster.c, (5) a large request in the bdrv_check_byte_request function in block.c and other block drivers, (6) crafted cluster indexes in the get_refcount function in qcow2-refcount.c, or (7) a large number of blocks in the cloop_open function in cloop.c, which trigger buffer overflows, memory corruption, large memory allocations and out-of-bounds read and writes.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=509a41bab5306181044b5fff02eadf96d9c8676a
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=509a41bab5306181044b5fff02eadf96d9c8676a
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6a83f8b5bec6f59e56cc49bd49e4c3f8f805d56f
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6a83f8b5bec6f59e56cc49bd49e4c3f8f805d56f
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8f4754ede56e3f9ea3fd7207f4a7c4453e59285b
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8f4754ede56e3f9ea3fd7207f4a7c4453e59285b
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=afbcc40bee4ef51731102d7d4b499ee12fc182e1
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=afbcc40bee4ef51731102d7d4b499ee12fc182e1
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=cab60de930684c33f67d4e32c7509b567f8c445b
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=cab60de930684c33f67d4e32c7509b567f8c445b
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=db8a31d11d6a60f48d6817530640d75aa72a9a2f
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=db8a31d11d6a60f48d6817530640d75aa72a9a2f
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e3737b820b45e54b059656dc3f914f895ac7a88b
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e3737b820b45e54b059656dc3f914f895ac7a88b
- RHSA-2014:0420
- RHSA-2014:0420
- RHSA-2014:0421
- RHSA-2014:0421
- DSA-3044
- DSA-3044
- https://bugzilla.redhat.com/show_bug.cgi?id=1079140
- https://bugzilla.redhat.com/show_bug.cgi?id=1079140
Modified: 2024-11-21
CVE-2014-0144
QEMU before 2.0.0 block drivers for CLOOP, QCOW2 version 2 and various other image formats are vulnerable to potential memory corruptions, integer/buffer overflows or crash caused by missing input validations which could allow a remote user to execute arbitrary code on the host with the privileges of the QEMU process.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=24342f2cae47d03911e346fe1e520b00dc2818e0
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=24342f2cae47d03911e346fe1e520b00dc2818e0
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=2d51c32c4b511db8bb9e58208f1e2c25e4c06c85
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=2d51c32c4b511db8bb9e58208f1e2c25e4c06c85
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=5dab2faddc8eaa1fb1abdbe2f502001fc13a1b21
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=5dab2faddc8eaa1fb1abdbe2f502001fc13a1b21
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=63fa06dc978f3669dbfd9443b33cde9e2a7f4b41
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=63fa06dc978f3669dbfd9443b33cde9e2a7f4b41
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6d4b9e55fc625514a38d27cff4b9933f617fa7dc
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6d4b9e55fc625514a38d27cff4b9933f617fa7dc
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=7b103b36d6ef3b11827c203d3a793bf7da50ecd6
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=7b103b36d6ef3b11827c203d3a793bf7da50ecd6
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=97f1c45c6f456572e5b504b8614e4a69e23b8e3a
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=97f1c45c6f456572e5b504b8614e4a69e23b8e3a
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a1b3955c9415b1e767c130a2f59fee6aa28e575b
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a1b3955c9415b1e767c130a2f59fee6aa28e575b
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ce48f2f441ca98885267af6fd636a7cb804ee646
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ce48f2f441ca98885267af6fd636a7cb804ee646
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d65f97a82c4ed48374a764c769d4ba1ea9724e97
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d65f97a82c4ed48374a764c769d4ba1ea9724e97
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=f56b9bc3ae20fc93815b34aa022be919941406ce
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=f56b9bc3ae20fc93815b34aa022be919941406ce
- http://rhn.redhat.com/errata/RHSA-2014-0420.html
- http://rhn.redhat.com/errata/RHSA-2014-0420.html
- http://rhn.redhat.com/errata/RHSA-2014-0421.html
- http://rhn.redhat.com/errata/RHSA-2014-0421.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1079240
- https://bugzilla.redhat.com/show_bug.cgi?id=1079240
- https://www.vulnerabilitycenter.com/#%21vul=44767
- https://www.vulnerabilitycenter.com/#%21vul=44767
Modified: 2024-11-21
CVE-2014-0145
Multiple buffer overflows in QEMU before 1.7.2 and 2.x before 2.0.0, allow local users to cause a denial of service (crash) or possibly execute arbitrary code via a large (1) L1 table in the qcow2_snapshot_load_tmp in the QCOW 2 block driver (block/qcow2-snapshot.c) or (2) uncompressed chunk, (3) chunk length, or (4) number of sectors in the DMG block driver (block/dmg.c).
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c05e4667be91b46ab42b5a11babf8e84d476cc6b
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c05e4667be91b46ab42b5a11babf8e84d476cc6b
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=f0dce23475b5af5da6b17b97c1765271307734b6
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=f0dce23475b5af5da6b17b97c1765271307734b6
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=c165f7758009a4f793c1fc19ebb69cf55313450b
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=c165f7758009a4f793c1fc19ebb69cf55313450b
- RHSA-2014:0420
- RHSA-2014:0420
- RHSA-2014:0421
- RHSA-2014:0421
- DSA-3044
- DSA-3044
- [oss-security] 20140326 QEMU image format input validation fixes (multiple CVEs)
- [oss-security] 20140326 QEMU image format input validation fixes (multiple CVEs)
- https://bugzilla.redhat.com/show_bug.cgi?id=1078885
- https://bugzilla.redhat.com/show_bug.cgi?id=1078885
- https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html
- https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html
Modified: 2024-11-21
CVE-2014-0146
The qcow2_open function in the (block/qcow2.c) in QEMU before 1.7.2 and 2.x before 2.0.0 allows local users to cause a denial of service (NULL pointer dereference) via a crafted image which causes an error, related to the initialization of the snapshot_offset and nb_snapshots fields.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=11b128f4062dd7f89b14abc8877ff20d41b28be9
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=11b128f4062dd7f89b14abc8877ff20d41b28be9
- RHSA-2014:0420
- RHSA-2014:0420
- RHSA-2014:0421
- RHSA-2014:0421
- DSA-3044
- DSA-3044
- [oss-security] 20140326 QEMU image format input validation fixes (multiple CVEs)
- [oss-security] 20140326 QEMU image format input validation fixes (multiple CVEs)
- https://bugzilla.redhat.com/show_bug.cgi?id=1078232
- https://bugzilla.redhat.com/show_bug.cgi?id=1078232
Modified: 2024-11-21
CVE-2014-0148
Qemu before 2.0 block driver for Hyper-V VHDX Images is vulnerable to infinite loops and other potential issues when calculating BAT entries, due to missing bounds checks for block_size and logical_sector_size variables. These are used to derive other fields like 'sectors_per_block' etc. A user able to alter the Qemu disk image could ise this flaw to crash the Qemu instance resulting in DoS.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1d7678dec4761acdc43439da6ceda41a703ba1a6
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1d7678dec4761acdc43439da6ceda41a703ba1a6
- http://rhn.redhat.com/errata/RHSA-2014-0420.html
- http://rhn.redhat.com/errata/RHSA-2014-0420.html
- http://rhn.redhat.com/errata/RHSA-2014-0421.html
- http://rhn.redhat.com/errata/RHSA-2014-0421.html
- http://www.openwall.com/lists/oss-security/2014/03/26/8
- http://www.openwall.com/lists/oss-security/2014/03/26/8
- https://bugzilla.redhat.com/show_bug.cgi?id=1078212
- https://bugzilla.redhat.com/show_bug.cgi?id=1078212
- https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html
- https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html
Modified: 2024-11-21
CVE-2014-0182
Heap-based buffer overflow in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted config length in a savevm image.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=a890a2f9137ac3cf5b607649e66a6f3a5512d8dc
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=a890a2f9137ac3cf5b607649e66a6f3a5512d8dc
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- RHSA-2014:0743
- RHSA-2014:0743
- RHSA-2014:0744
- RHSA-2014:0744
Modified: 2024-11-21
CVE-2014-0222
Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image.
- FEDORA-2014-6970
- FEDORA-2014-6970
- FEDORA-2014-6288
- FEDORA-2014-6288
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- SUSE-SU-2015:0929
- SUSE-SU-2015:0929
- openSUSE-SU-2015:1965
- openSUSE-SU-2015:1965
- DSA-3044
- DSA-3044
- 67357
- 67357
- [Qemu-devel] 20140512 [PATCH 3/5] qcow1: Validate L2 table size (CVE-2014-0222)
- [Qemu-devel] 20140512 [PATCH 3/5] qcow1: Validate L2 table size (CVE-2014-0222)
Modified: 2024-11-21
CVE-2014-0223
Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read.
- FEDORA-2014-6970
- FEDORA-2014-6970
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- [Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
- SUSE-SU-2015:0929
- SUSE-SU-2015:0929
- DSA-3044
- DSA-3044
- 67391
- 67391
- [Qemu-devel] 20140512 [PATCH 4/5] qcow1: Validate image size (CVE-2014-0223)
- [Qemu-devel] 20140512 [PATCH 4/5] qcow1: Validate image size (CVE-2014-0223)
Modified: 2024-11-21
CVE-2014-2894
Off-by-one error in the cmd_smart function in the smart self test in hw/ide/core.c in QEMU before 2.0 allows local users to have unspecified impact via a SMART EXECUTE OFFLINE command that triggers a buffer underflow and memory corruption.
- RHSA-2014:0704
- RHSA-2014:0704
- RHSA-2014:0743
- RHSA-2014:0743
- RHSA-2014:0744
- RHSA-2014:0744
- 57945
- 57945
- 58191
- 58191
- [oss-security] 20140415 CVE request Qemu: out of bounds buffer access, guest triggerable via IDE SMART
- [oss-security] 20140415 CVE request Qemu: out of bounds buffer access, guest triggerable via IDE SMART
- [oss-security] 20140418 Re: CVE request Qemu: out of bounds buffer access, guest triggerable via IDE SMART
- [oss-security] 20140418 Re: CVE request Qemu: out of bounds buffer access, guest triggerable via IDE SMART
- 66932
- 66932
- USN-2182-1
- USN-2182-1
- [Qemu-devel] 20140412 [PATCH for 2.0] ide: Correct improper smart self test c
- [Qemu-devel] 20140412 [PATCH for 2.0] ide: Correct improper smart self test c
- [Qemu-devel] 20140414 Re: [PATCH for 2.0] ide: Correct improper smart self test c
- [Qemu-devel] 20140414 Re: [PATCH for 2.0] ide: Correct improper smart self test c
- [Qemu-devel] 20140414 Re: [PATCH for 2.0] ide: Correct improper smart self test c
- [Qemu-devel] 20140414 Re: [PATCH for 2.0] ide: Correct improper smart self test c
Modified: 2024-11-21
CVE-2017-2633
An out-of-bounds memory access issue was found in Quick Emulator (QEMU) before 1.7.2 in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.
- [oss-security] 20170223 CVE-2017-2633 Qemu: VNC: memory corruption due to unchecked resolution limit
- [oss-security] 20170223 CVE-2017-2633 Qemu: VNC: memory corruption due to unchecked resolution limit
- 96417
- 96417
- RHSA-2017:1205
- RHSA-2017:1205
- RHSA-2017:1206
- RHSA-2017:1206
- RHSA-2017:1441
- RHSA-2017:1441
- RHSA-2017:1856
- RHSA-2017:1856
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2633
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2633
- https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=9f64916da20eea67121d544698676295bbb105a7
- https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=9f64916da20eea67121d544698676295bbb105a7
- https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=bea60dd7679364493a0d7f5b54316c767cf894ef
- https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=bea60dd7679364493a0d7f5b54316c767cf894ef
Closed bugs
Сломался проброс usb