ALT-PU-2015-2158-1
Closed vulnerabilities
BDU:2015-12035
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00272
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое неустановленное воздействие
BDU:2017-00757
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии в гостевой операционной системе
BDU:2017-01030
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-6855
hw/ide/core.c in QEMU does not properly restrict the commands accepted by an ATAPI device, which allows guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash.
- FEDORA-2015-8dc71ade88
- FEDORA-2015-8dc71ade88
- FEDORA-2015-16369
- FEDORA-2015-16369
- FEDORA-2015-16368
- FEDORA-2015-16368
- FEDORA-2015-4896530727
- FEDORA-2015-4896530727
- FEDORA-2015-d6ea74993a
- FEDORA-2015-d6ea74993a
- FEDORA-2015-16370
- FEDORA-2015-16370
- SUSE-SU-2015:1782
- SUSE-SU-2015:1782
- DSA-3361
- DSA-3361
- DSA-3362
- DSA-3362
- [oss-security] 20150910 CVE request Qemu: ide: divide by zero issue
- [oss-security] 20150910 CVE request Qemu: ide: divide by zero issue
- [oss-security] 20150910 Re: CVE request Qemu: ide: divide by zero issue
- [oss-security] 20150910 Re: CVE request Qemu: ide: divide by zero issue
- 76691
- 76691
- USN-2745-1
- USN-2745-1
- [Qemu-devel] 20150907 [PATCH] ide: fix ATAPI command permissions
- [Qemu-devel] 20150907 [PATCH] ide: fix ATAPI command permissions
- GLSA-201602-01
- GLSA-201602-01
- https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14
- https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14
Modified: 2024-11-21
CVE-2015-7295
hw/virtio/virtio.c in the Virtual Network Device (virtio-net) support in QEMU, when big or mergeable receive buffers are not supported, allows remote attackers to cause a denial of service (guest network consumption) via a flood of jumbo frames on the (1) tuntap or (2) macvtap interface.
- FEDORA-2015-d8510319c0
- FEDORA-2015-d8510319c0
- FEDORA-2015-fca1900745
- FEDORA-2015-fca1900745
- FEDORA-2015-d5c1048b47
- FEDORA-2015-d5c1048b47
- DSA-3469
- DSA-3469
- DSA-3470
- DSA-3470
- DSA-3471
- DSA-3471
- [oss-security] 20150918 CVE request Qemu: net: virtio-net possible remote DoS
- [oss-security] 20150918 CVE request Qemu: net: virtio-net possible remote DoS
- [oss-security] 20150918 Re: CVE request Qemu: net: virtio-net possible remote DoS
- [oss-security] 20150918 Re: CVE request Qemu: net: virtio-net possible remote DoS
- 82672
- 82672
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2015-7504
Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode.
- RHSA-2015:2694
- RHSA-2015:2694
- RHSA-2015:2695
- RHSA-2015:2695
- RHSA-2015:2696
- RHSA-2015:2696
- DSA-3469
- DSA-3469
- DSA-3470
- DSA-3470
- DSA-3471
- DSA-3471
- [oss-security] 20151130 CVE-2015-7504 Qemu: net: pcnet: heap overflow vulnerability in loopback mode
- [oss-security] 20151130 CVE-2015-7504 Qemu: net: pcnet: heap overflow vulnerability in loopback mode
- 78227
- 78227
- 1034268
- 1034268
- http://xenbits.xen.org/xsa/advisory-162.html
- http://xenbits.xen.org/xsa/advisory-162.html
- [Qemu-devel] 20151130 [PATCH for 2.5 1/2] net: pcnet: add check to validate receive data size(CVE-2015-7504)
- [Qemu-devel] 20151130 [PATCH for 2.5 1/2] net: pcnet: add check to validate receive data size(CVE-2015-7504)
- GLSA-201602-01
- GLSA-201602-01
- GLSA-201604-03
- GLSA-201604-03
Modified: 2024-11-21
CVE-2015-7512
Buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU, when a guest NIC has a larger MTU, allows remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8b98a2f07175d46c3f7217639bd5e03f
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8b98a2f07175d46c3f7217639bd5e03f
- RHSA-2015:2694
- RHSA-2015:2694
- RHSA-2015:2695
- RHSA-2015:2695
- RHSA-2015:2696
- RHSA-2015:2696
- DSA-3469
- DSA-3469
- DSA-3470
- DSA-3470
- DSA-3471
- DSA-3471
- [oss-security] 20151130 CVE-2015-7512 Qemu: net: pcnet: buffer overflow in non-loopback mode
- [oss-security] 20151130 CVE-2015-7512 Qemu: net: pcnet: buffer overflow in non-loopback mode
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 78230
- 78230
- 1034527
- 1034527
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2015-7549
The MSI-X MMIO support in hw/pci/msix.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by leveraging failure to define the .write method.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=43b11a91dd861a946b231b89b754285
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=43b11a91dd861a946b231b89b754285
- FEDORA-2016-e9bba2bb01
- FEDORA-2016-e9bba2bb01
- DSA-3471
- DSA-3471
- [oss-security] 20151214 CVE-2015-7549 Qemu: pci: msi-x: null pointer dereference issue
- [oss-security] 20151214 CVE-2015-7549 Qemu: pci: msi-x: null pointer dereference issue
- 80761
- 80761
- https://bugzilla.redhat.com/show_bug.cgi?id=1291137
- https://bugzilla.redhat.com/show_bug.cgi?id=1291137
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2015-8345
The eepro100 emulator in QEMU qemu-kvm blank allows local guest users to cause a denial of service (application crash and infinite loop) via vectors involving the command block list.
- DSA-3469
- DSA-3469
- DSA-3470
- DSA-3470
- DSA-3471
- DSA-3471
- [oss-security] 20151125 Re: CVE request Qemu: net: eepro100: infinite loop in processing command block list
- [oss-security] 20151125 Re: CVE request Qemu: net: eepro100: infinite loop in processing command block list
- 77985
- 77985
- [qemu-devel] 20151016 [Qemu-devel] [PATCH] eepro100: prevent an infinite loop over same comman
- [qemu-devel] 20151016 [Qemu-devel] [PATCH] eepro100: prevent an infinite loop over same comman
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2015-8504
Qemu, when built with VNC display driver support, allows remote attackers to cause a denial of service (arithmetic exception and application crash) via crafted SetPixelFormat messages from a client.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=4c65fed8bdf96780735dbdb92a8
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=4c65fed8bdf96780735dbdb92a8
- DSA-3469
- DSA-3469
- DSA-3470
- DSA-3470
- DSA-3471
- DSA-3471
- [oss-security] 20151208 Re: CVE request: Qemu: ui: vnc: avoid floating point exception
- [oss-security] 20151208 Re: CVE request: Qemu: ui: vnc: avoid floating point exception
- 78708
- 78708
- https://bugzilla.redhat.com/show_bug.cgi?id=1289541
- https://bugzilla.redhat.com/show_bug.cgi?id=1289541
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2015-8556
Local privilege escalation vulnerability in the Gentoo QEMU package before 2.5.0-r1.
Modified: 2024-11-21
CVE-2015-8666
Heap-based buffer overflow in QEMU, when built with the Q35-chipset-based PC system emulator.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=d9a3b33d2c9f996537b7f1d0246dee2d0120cefb
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=d9a3b33d2c9f996537b7f1d0246dee2d0120cefb
- [oss-security] 20151224 CVE request Qemu: acpi: heap based buffer overrun during VM migration
- [oss-security] 20151224 CVE request Qemu: acpi: heap based buffer overrun during VM migration
- 79670
- 79670
- https://bugzilla.redhat.com/show_bug.cgi?id=1283722
- https://bugzilla.redhat.com/show_bug.cgi?id=1283722
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2015-8744
QEMU (aka Quick Emulator) built with a VMWARE VMXNET3 paravirtual NIC emulator support is vulnerable to crash issue. It occurs when a guest sends a Layer-2 packet smaller than 22 bytes. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance resulting in DoS.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=a7278b36fcab9af469563bd7b
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=a7278b36fcab9af469563bd7b
- DSA-3471
- DSA-3471
- [oss-security] 20160104 CVE request Qemu: net: vmxnet3: incorrect l2 header validation leads to a crash
- [oss-security] 20160104 CVE request Qemu: net: vmxnet3: incorrect l2 header validation leads to a crash
- [oss-security] 20160104 Re: CVE request Qemu: net: vmxnet3: incorrect l2 header validation leads to a crash
- [oss-security] 20160104 Re: CVE request Qemu: net: vmxnet3: incorrect l2 header validation leads to a crash
- 79821
- 79821
- 1034576
- 1034576
- https://bugzilla.redhat.com/show_bug.cgi?id=1270871
- https://bugzilla.redhat.com/show_bug.cgi?id=1270871
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2015-8745
QEMU (aka Quick Emulator) built with a VMWARE VMXNET3 paravirtual NIC emulator support is vulnerable to crash issue. It could occur while reading Interrupt Mask Registers (IMR). A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance resulting in DoS.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c6048f849c7e3f009786df76206e895
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c6048f849c7e3f009786df76206e895
- DSA-3471
- DSA-3471
- [oss-security] 20160104 CVE request Qemu: net: vmxnet3: reading IMR registers leads to a crash
- [oss-security] 20160104 CVE request Qemu: net: vmxnet3: reading IMR registers leads to a crash
- [oss-security] 20160104 Re: CVE request Qemu: net: vmxnet3: reading IMR registers leads to a crash
- [oss-security] 20160104 Re: CVE request Qemu: net: vmxnet3: reading IMR registers leads to a crash
- 79822
- 79822
- 1034575
- 1034575
- https://bugzilla.redhat.com/show_bug.cgi?id=1270876
- https://bugzilla.redhat.com/show_bug.cgi?id=1270876
- GLSA-201602-01
- GLSA-201602-01