ALT-PU-2016-1596-1
Closed vulnerabilities
BDU:2016-01066
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-01031
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01032
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01033
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-8558
The ehci_process_itd function in hw/usb/hcd-ehci.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular isochronous transfer descriptor (iTD) list.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=156a2e4dbffa85997636a7a39ef12da6f1b40254
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=156a2e4dbffa85997636a7a39ef12da6f1b40254
- DSA-3469
- DSA-3469
- DSA-3470
- DSA-3470
- DSA-3471
- DSA-3471
- [oss-security] 20151214 Re: CVE request Qemu: usb: infinite loop in ehci_advance_state results in DoS
- [oss-security] 20151214 Re: CVE request Qemu: usb: infinite loop in ehci_advance_state results in DoS
- [oss-security] 20151214 CVE request Qemu: usb: infinite loop in ehci_advance_state results in DoS
- [oss-security] 20151214 CVE request Qemu: usb: infinite loop in ehci_advance_state results in DoS
- 80694
- 80694
- https://bugzilla.redhat.com/show_bug.cgi?id=1277983
- https://bugzilla.redhat.com/show_bug.cgi?id=1277983
- [qemu-devel] 20151214 [PATCH] ehci: make idt processing more robust
- [qemu-devel] 20151214 [PATCH] ehci: make idt processing more robust
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2015-8567
Memory leak in net/vmxnet3.c in QEMU allows remote attackers to cause a denial of service (memory consumption).
- FEDORA-2016-e1784417af
- FEDORA-2016-e1784417af
- FEDORA-2016-275e9ff483
- FEDORA-2016-275e9ff483
- FEDORA-2016-42778e8c82
- FEDORA-2016-42778e8c82
- FEDORA-2016-2c15b72b01
- FEDORA-2016-2c15b72b01
- openSUSE-SU-2016:0123
- openSUSE-SU-2016:0123
- openSUSE-SU-2016:0126
- openSUSE-SU-2016:0126
- SUSE-SU-2016:0873
- SUSE-SU-2016:0873
- SUSE-SU-2016:0955
- SUSE-SU-2016:0955
- SUSE-SU-2016:1318
- SUSE-SU-2016:1318
- SUSE-SU-2016:1560
- SUSE-SU-2016:1560
- SUSE-SU-2016:1703
- SUSE-SU-2016:1703
- openSUSE-SU-2016:1750
- openSUSE-SU-2016:1750
- DSA-3471
- DSA-3471
- [oss-security] 20151215 Re: CVE request Qemu: net: vmxnet3: host memory leakage
- [oss-security] 20151215 Re: CVE request Qemu: net: vmxnet3: host memory leakage
- 79721
- 79721
- USN-2891-1
- USN-2891-1
- [qemu-devel] 20151215 Re: [Qemu-devel] net: vmxnet3: memory leakage issue
- [qemu-devel] 20151215 Re: [Qemu-devel] net: vmxnet3: memory leakage issue
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2015-8568
Memory leak in QEMU, when built with a VMWARE VMXNET3 paravirtual NIC emulator support, allows local guest users to cause a denial of service (host memory consumption) by trying to activate the vmxnet3 device repeatedly.
- DSA-3471
- DSA-3471
- [oss-security] 20151215 Re: CVE request Qemu: net: vmxnet3: host memory leakage
- [oss-security] 20151215 Re: CVE request Qemu: net: vmxnet3: host memory leakage
- 79721
- 79721
- https://bugzilla.redhat.com/show_bug.cgi?id=1289816
- https://bugzilla.redhat.com/show_bug.cgi?id=1289816
- [qemu-devel] 20151215 Re: [Qemu-devel] net: vmxnet3: memory leakage issue
- [qemu-devel] 20151215 Re: [Qemu-devel] net: vmxnet3: memory leakage issue
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2015-8613
Stack-based buffer overflow in the megasas_ctrl_get_info function in QEMU, when built with SCSI MegaRAID SAS HBA emulation support, allows local guest users to cause a denial of service (QEMU instance crash) via a crafted SCSI controller CTRL_GET_INFO command.
- DSA-3471
- DSA-3471
- [oss-security] 20151221 Re: CVE request: Qemu: scsi: stack based buffer overflow in megasas_ctrl_get_info
- [oss-security] 20151221 Re: CVE request: Qemu: scsi: stack based buffer overflow in megasas_ctrl_get_info
- 79719
- 79719
- https://bugzilla.redhat.com/show_bug.cgi?id=1284008
- https://bugzilla.redhat.com/show_bug.cgi?id=1284008
- [qemu-devel] 20151221 [Qemu-devel] [PATCH] scsi: initialise info object with appropriate size
- [qemu-devel] 20151221 [Qemu-devel] [PATCH] scsi: initialise info object with appropriate size
- GLSA-201604-01
- GLSA-201604-01
Modified: 2024-11-21
CVE-2015-8619
The Human Monitor Interface support in QEMU allows remote attackers to cause a denial of service (out-of-bounds write and application crash).
- DSA-3471
- DSA-3471
- [oss-security] 20151223 CVE request Qemu: hmp: stack based OOB write in hmp_sendkey routine
- [oss-security] 20151223 CVE request Qemu: hmp: stack based OOB write in hmp_sendkey routine
- 79668
- 79668
- [qemu-devel] 20151217 [Qemu-devel] [PATCH] hmp: avoid redundant null termination of buffer
- [qemu-devel] 20151217 [Qemu-devel] [PATCH] hmp: avoid redundant null termination of buffer
- GLSA-201604-01
- GLSA-201604-01
Modified: 2024-11-21
CVE-2015-8701
QEMU (aka Quick Emulator) built with the Rocker switch emulation support is vulnerable to an off-by-one error. It happens while processing transmit (tx) descriptors in 'tx_consume' routine, if a descriptor was to have more than allowed (ROCKER_TX_FRAGS_MAX=16) fragments. A privileged user inside guest could use this flaw to cause memory leakage on the host or crash the QEMU process instance resulting in DoS issue.
- [oss-security] 20151228 CVE request Qemu net: rocker: fix an incorrect array bounds check
- [oss-security] 20151228 CVE request Qemu net: rocker: fix an incorrect array bounds check
- [oss-security] 20151229 Re: CVE request Qemu net: rocker: fix an incorrect array bounds check
- [oss-security] 20151229 Re: CVE request Qemu net: rocker: fix an incorrect array bounds check
- 79706
- 79706
- https://bugzilla.redhat.com/show_bug.cgi?id=1286971
- https://bugzilla.redhat.com/show_bug.cgi?id=1286971
- [qemu-devel] 20151226 [PATCH v2] net: rocker: fix an incorrect array bounds check
- [qemu-devel] 20151226 [PATCH v2] net: rocker: fix an incorrect array bounds check
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2015-8743
QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing 'ioport' r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes.
- DSA-3469
- DSA-3469
- DSA-3470
- DSA-3470
- DSA-3471
- DSA-3471
- [oss-security] 20160104 CVE request Qemu: net: ne2000: OOB r/w in ioport operations
- [oss-security] 20160104 CVE request Qemu: net: ne2000: OOB r/w in ioport operations
- [oss-security] 20160104 Re: CVE request Qemu: net: ne2000: OOB r/w in ioport operations
- [oss-security] 20160104 Re: CVE request Qemu: net: ne2000: OOB r/w in ioport operations
- 79820
- 79820
- 1034574
- 1034574
- https://bugzilla.redhat.com/show_bug.cgi?id=1264929
- https://bugzilla.redhat.com/show_bug.cgi?id=1264929
- [qemu-devel] 20160104 Re: [PATCH v3] net: ne2000: fix bounds check in ioport operations
- [qemu-devel] 20160104 Re: [PATCH v3] net: ne2000: fix bounds check in ioport operations
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2016-1568
Use-after-free vulnerability in hw/ide/ahci.c in QEMU, when built with IDE AHCI Emulation support, allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via an invalid AHCI Native Command Queuing (NCQ) AIO command.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4ab0359a8ae182a7ac5c99609667273167703fab
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4ab0359a8ae182a7ac5c99609667273167703fab
- RHSA-2016:0084
- RHSA-2016:0084
- RHSA-2016:0086
- RHSA-2016:0086
- RHSA-2016:0087
- RHSA-2016:0087
- RHSA-2016:0088
- RHSA-2016:0088
- DSA-3469
- DSA-3469
- DSA-3470
- DSA-3470
- DSA-3471
- DSA-3471
- [oss-security] 20160109 Qemu: ide: ahci use-after-free vulnerability in aio port commands
- [oss-security] 20160109 Qemu: ide: ahci use-after-free vulnerability in aio port commands
- [oss-security] 20160109 Re: Qemu: ide: ahci use-after-free vulnerability in aio port commands
- [oss-security] 20160109 Re: Qemu: ide: ahci use-after-free vulnerability in aio port commands
- 80191
- 80191
- 1034859
- 1034859
- GLSA-201602-01
- GLSA-201602-01
Modified: 2024-11-21
CVE-2016-1922
QEMU (aka Quick Emulator) built with the TPR optimization for 32-bit Windows guests support is vulnerable to a null pointer dereference flaw. It occurs while doing I/O port write operations via hmp interface. In that, 'current_cpu' remains null, which leads to the null pointer dereference. A user or process could use this flaw to crash the QEMU instance, resulting in DoS issue.
- DSA-3469
- DSA-3469
- DSA-3470
- DSA-3470
- DSA-3471
- DSA-3471
- [oss-security] 20160116 CVE request Qemu: i386: null pointer dereference in vapic_write
- [oss-security] 20160116 CVE request Qemu: i386: null pointer dereference in vapic_write
- [oss-security] 20160116 Re: CVE request Qemu: i386: null pointer dereference in vapic_write
- [oss-security] 20160116 Re: CVE request Qemu: i386: null pointer dereference in vapic_write
- 81058
- 81058
- https://bugzilla.redhat.com/show_bug.cgi?id=1283934
- https://bugzilla.redhat.com/show_bug.cgi?id=1283934
- [qemu-devel] 20160115 [PULL] i386: avoid null pointer dereference
- [qemu-devel] 20160115 [PULL] i386: avoid null pointer dereference
- GLSA-201604-01
- GLSA-201604-01
Modified: 2024-11-21
CVE-2016-1981
QEMU (aka Quick Emulator) built with the e1000 NIC emulation support is vulnerable to an infinite loop issue. It could occur while processing data via transmit or receive descriptors, provided the initial receive/transmit descriptor head (TDH/RDH) is set outside the allocated descriptor buffer. A privileged user inside guest could use this flaw to crash the QEMU instance resulting in DoS.
- RHSA-2016:2585
- RHSA-2016:2585
- DSA-3469
- DSA-3469
- DSA-3470
- DSA-3470
- DSA-3471
- DSA-3471
- [oss-security] 20160119 CVE request Qemu: net: e1000 infinite loop in start_xmit and e1000_receive_iov routines
- [oss-security] 20160119 CVE request Qemu: net: e1000 infinite loop in start_xmit and e1000_receive_iov routines
- [oss-security] 20160122 Re: CVE request Qemu: net: e1000 infinite loop in start_xmit and e1000_receive_iov routines
- [oss-security] 20160122 Re: CVE request Qemu: net: e1000 infinite loop in start_xmit and e1000_receive_iov routines
- 81549
- 81549
- https://bugzilla.redhat.com/show_bug.cgi?id=1298570
- https://bugzilla.redhat.com/show_bug.cgi?id=1298570
- [qemu-devel] 20160119 [PATCH] e1000: eliminate infinite loops on out-of-bounds transfer start
- [qemu-devel] 20160119 [PATCH] e1000: eliminate infinite loops on out-of-bounds transfer start
- GLSA-201604-01
- GLSA-201604-01
Modified: 2024-11-21
CVE-2016-2197
QEMU (aka Quick Emulator) built with an IDE AHCI emulation support is vulnerable to a null pointer dereference flaw. It occurs while unmapping the Frame Information Structure (FIS) and Command List Block (CLB) entries. A privileged user inside guest could use this flaw to crash the QEMU process instance resulting in DoS.
- [qemu-devel] 20160129 CVE request Qemu: ide: ahci null pointer dereference when using FIS CLB engines
- [qemu-devel] 20160129 CVE request Qemu: ide: ahci null pointer dereference when using FIS CLB engines
- [qemu-devel] 20160130 Re: CVE request Qemu: ide: ahci null pointer dereference when using FIS CLB engines
- [qemu-devel] 20160130 Re: CVE request Qemu: ide: ahci null pointer dereference when using FIS CLB engines
- 82235
- 82235
- https://bugzilla.redhat.com/show_bug.cgi?id=1302057
- https://bugzilla.redhat.com/show_bug.cgi?id=1302057
- [qemu-devel] 20160128 [PATCH v2] ide: ahci: add check before calling dma_memory_unmap
- [qemu-devel] 20160128 [PATCH v2] ide: ahci: add check before calling dma_memory_unmap
- GLSA-201604-01
- GLSA-201604-01
Modified: 2024-11-21
CVE-2016-2198
QEMU (aka Quick Emulator) built with the USB EHCI emulation support is vulnerable to a null pointer dereference flaw. It could occur when an application attempts to write to EHCI capabilities registers. A privileged user inside quest could use this flaw to crash the QEMU process instance resulting in DoS.
- [oss-security] 20160129 CVE request Qemu: usb: ehci null pointer dereference in ehci_caps_write
- [oss-security] 20160129 CVE request Qemu: usb: ehci null pointer dereference in ehci_caps_write
- [oss-security] 20160130 Re: CVE request Qemu: usb: ehci null pointer dereference in ehci_caps_write
- [oss-security] 20160130 Re: CVE request Qemu: usb: ehci null pointer dereference in ehci_caps_write
- https://bugzilla.redhat.com/show_bug.cgi?id=1301643
- https://bugzilla.redhat.com/show_bug.cgi?id=1301643
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20160129 [PATCH] usb: ehci: add capability mmio write function
- [qemu-devel] 20160129 [PATCH] usb: ehci: add capability mmio write function
- GLSA-201604-01
- GLSA-201604-01
Modified: 2024-11-21
CVE-2016-2391
The ohci_bus_start function in the USB OHCI emulation support (hw/usb/hcd-ohci.c) in QEMU allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors related to multiple eof_timers.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fa1298c2d623522eda7b4f1f721fcb935abb7360
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fa1298c2d623522eda7b4f1f721fcb935abb7360
- [oss-security] 20160216 CVE request Qemu: usb: multiple eof_timers in ohci leads to null pointer dereference
- [oss-security] 20160216 CVE request Qemu: usb: multiple eof_timers in ohci leads to null pointer dereference
- 83263
- 83263
- USN-2974-1
- USN-2974-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1304794
- https://bugzilla.redhat.com/show_bug.cgi?id=1304794
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160216 [Qemu-devel] [PATCH] usb: ohci avoid multiple eof timers
- [qemu-devel] 20160216 [Qemu-devel] [PATCH] usb: ohci avoid multiple eof timers
Modified: 2024-11-21
CVE-2016-2392
The is_rndis function in the USB Net device emulator (hw/usb/dev-network.c) in QEMU before 2.5.1 does not properly validate USB configuration descriptor objects, which allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving a remote NDIS control message packet.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=80eecda8e5d09c442c24307f340840a5b70ea3b9
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=80eecda8e5d09c442c24307f340840a5b70ea3b9
- [qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released
- [qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released
- [oss-security] 20160216 CVE request Qemu: usb: null pointer dereference in remote NDIS control message handling
- [oss-security] 20160216 CVE request Qemu: usb: null pointer dereference in remote NDIS control message handling
- 83274
- 83274
- USN-2974-1
- USN-2974-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1302299
- https://bugzilla.redhat.com/show_bug.cgi?id=1302299
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160211 [Qemu-devel] [PATCH] usb: check USB configuration descriptor object
- [qemu-devel] 20160211 [Qemu-devel] [PATCH] usb: check USB configuration descriptor object
- GLSA-201604-01
- GLSA-201604-01
Modified: 2024-11-21
CVE-2016-2538
Multiple integer overflows in the USB Net device emulator (hw/usb/dev-network.c) in QEMU before 2.5.1 allow local guest OS administrators to cause a denial of service (QEMU process crash) or obtain sensitive host memory information via a remote NDIS control message packet that is mishandled in the (1) rndis_query_response, (2) rndis_set_response, or (3) usb_net_handle_dataout function.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fe3c546c5ff2a6210f9a4d8561cc64051ca8603e
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fe3c546c5ff2a6210f9a4d8561cc64051ca8603e
- [qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released
- [qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released
- [oss-security] 20160222 CVE request Qemu: usb: integer overflow in remote NDIS control message handling
- [oss-security] 20160222 CVE request Qemu: usb: integer overflow in remote NDIS control message handling
- 83336
- 83336
- USN-2974-1
- USN-2974-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1303120
- https://bugzilla.redhat.com/show_bug.cgi?id=1303120
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160216 [Qemu-devel] [PATCH 2/2] usb: check RNDIS buffer offsets & length
- [qemu-devel] 20160216 [Qemu-devel] [PATCH 2/2] usb: check RNDIS buffer offsets & length
- GLSA-201604-01
- GLSA-201604-01
Modified: 2024-11-21
CVE-2016-2841
The ne2000_receive function in the NE2000 NIC emulation support (hw/net/ne2000.c) in QEMU before 2.5.1 allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via crafted values for the PSTART and PSTOP registers, involving ring buffer control.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=415ab35a441eca767d033a2702223e785b9d5190
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=415ab35a441eca767d033a2702223e785b9d5190
- [qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released
- [qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released
- [oss-security] 20160302 CVE request Qemu: net: ne2000: infinite loop in ne2000_receive
- [oss-security] 20160302 CVE request Qemu: net: ne2000: infinite loop in ne2000_receive
- 84028
- 84028
- USN-2974-1
- USN-2974-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1303106
- https://bugzilla.redhat.com/show_bug.cgi?id=1303106
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160226 Re: [PATCH v2] net: ne2000: check ring buffer control registers
- [qemu-devel] 20160226 Re: [PATCH v2] net: ne2000: check ring buffer control registers
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-2857
The net_checksum_calculate function in net/checksum.c in QEMU allows local guest OS users to cause a denial of service (out-of-bounds heap read and crash) via the payload length in a crafted packet.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=362786f14a753d8a5256ef97d7c10ed576d6572b
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=362786f14a753d8a5256ef97d7c10ed576d6572b
- RHSA-2016:2670
- RHSA-2016:2670
- RHSA-2016:2671
- RHSA-2016:2671
- RHSA-2016:2704
- RHSA-2016:2704
- RHSA-2016:2705
- RHSA-2016:2705
- RHSA-2016:2706
- RHSA-2016:2706
- RHSA-2017:0083
- RHSA-2017:0083
- RHSA-2017:0309
- RHSA-2017:0309
- RHSA-2017:0334
- RHSA-2017:0334
- RHSA-2017:0344
- RHSA-2017:0344
- RHSA-2017:0350
- RHSA-2017:0350
- [oss-security] 20160303 CVE request Qemu: net: out of bounds read in net_checksum_calculate
- [oss-security] 20160303 CVE request Qemu: net: out of bounds read in net_checksum_calculate
- [oss-security] 20160306 Re: CVE request Qemu: net: out of bounds read in net_checksum_calculate
- [oss-security] 20160306 Re: CVE request Qemu: net: out of bounds read in net_checksum_calculate
- 84130
- 84130
- USN-2974-1
- USN-2974-1
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
Modified: 2024-11-21
CVE-2016-2858
QEMU, when built with the Pseudo Random Number Generator (PRNG) back-end support, allows local guest OS users to cause a denial of service (process crash) via an entropy request, which triggers arbitrary stack based allocation and memory corruption.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=60253ed1e6ec6d8e5ef2efe7bf755f475dce9956
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=60253ed1e6ec6d8e5ef2efe7bf755f475dce9956
- [oss-security] 20160304 CVE request Qemu: rng-random: arbitrary stack based allocation leading to corruption
- [oss-security] 20160304 CVE request Qemu: rng-random: arbitrary stack based allocation leading to corruption
- [oss-security] 20160306 Re: CVE request Qemu: rng-random: arbitrary stack based allocation leading to corruption
- [oss-security] 20160306 Re: CVE request Qemu: rng-random: arbitrary stack based allocation leading to corruption
- 84134
- 84134
- USN-2974-1
- USN-2974-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1314676
- https://bugzilla.redhat.com/show_bug.cgi?id=1314676
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- GLSA-201604-01
- GLSA-201604-01
Modified: 2024-11-21
CVE-2016-3710
The VGA module in QEMU improperly performs bounds checking on banked access to video memory, which allows local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the "Dark Portal" issue.
- RHSA-2016:0724
- RHSA-2016:0724
- RHSA-2016:0725
- RHSA-2016:0725
- RHSA-2016:0997
- RHSA-2016:0997
- RHSA-2016:0999
- RHSA-2016:0999
- RHSA-2016:1000
- RHSA-2016:1000
- RHSA-2016:1001
- RHSA-2016:1001
- RHSA-2016:1002
- RHSA-2016:1002
- RHSA-2016:1019
- RHSA-2016:1019
- RHSA-2016:1943
- RHSA-2016:1943
- http://support.citrix.com/article/CTX212736
- http://support.citrix.com/article/CTX212736
- DSA-3573
- DSA-3573
- [oss-security] 20160509 CVE-2016-3710 Qemu: vga: out-of-bounds r/w access issue
- [oss-security] 20160509 CVE-2016-3710 Qemu: vga: out-of-bounds r/w access issue
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 90316
- 90316
- 1035794
- 1035794
- USN-2974-1
- USN-2974-1
- http://xenbits.xen.org/xsa/advisory-179.html
- http://xenbits.xen.org/xsa/advisory-179.html
- RHSA-2016:1224
- RHSA-2016:1224
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862
- [Qemu-devel] 20160509 [PULL 1/5] vga: fix banked access bounds checking (CVE-2016-3710)
- [Qemu-devel] 20160509 [PULL 1/5] vga: fix banked access bounds checking (CVE-2016-3710)
Modified: 2024-11-21
CVE-2016-3712
Integer overflow in the VGA module in QEMU allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) by editing VGA registers in VBE mode.
- RHSA-2016:2585
- RHSA-2016:2585
- RHSA-2017:0621
- RHSA-2017:0621
- http://support.citrix.com/article/CTX212736
- http://support.citrix.com/article/CTX212736
- DSA-3573
- DSA-3573
- [oss-security] 20160509 CVE-2016-3712 Qemu: vga: out-of-bounds read and integer overflow issues
- [oss-security] 20160509 CVE-2016-3712 Qemu: vga: out-of-bounds read and integer overflow issues
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 90314
- 90314
- 1035794
- 1035794
- USN-2974-1
- USN-2974-1
- http://xenbits.xen.org/xsa/advisory-179.html
- http://xenbits.xen.org/xsa/advisory-179.html
- [Qemu-devel] 20160509 [PULL 5/5] vga: make sure vga register setup for vbe stays intact (CVE-2016-3712).
- [Qemu-devel] 20160509 [PULL 5/5] vga: make sure vga register setup for vbe stays intact (CVE-2016-3712).
Modified: 2024-11-21
CVE-2016-4001
Buffer overflow in the stellaris_enet_receive function in hw/net/stellaris_enet.c in QEMU, when the Stellaris ethernet controller is configured to accept large packets, allows remote attackers to cause a denial of service (QEMU crash) via a large packet.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3a15cc0e1ee7168db0782133d2607a6bfa422d66
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3a15cc0e1ee7168db0782133d2607a6bfa422d66
- FEDORA-2016-35d7b09908
- FEDORA-2016-35d7b09908
- FEDORA-2016-75063477ca
- FEDORA-2016-75063477ca
- FEDORA-2016-48e72b7bc5
- FEDORA-2016-48e72b7bc5
- [oss-security] 20160411 CVE request: Qemu: net: buffer overflow in stellaris_enet emulator
- [oss-security] 20160411 CVE request: Qemu: net: buffer overflow in stellaris_enet emulator
- [oss-security] 20160412 Re: CVE request: Qemu: net: buffer overflow in stellaris_enet emulator
- [oss-security] 20160412 Re: CVE request: Qemu: net: buffer overflow in stellaris_enet emulator
- 85976
- 85976
- USN-2974-1
- USN-2974-1
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160408 [PATCH v3] net: stellaris_enet: check packet length against receive buffer
- [qemu-devel] 20160408 [PATCH v3] net: stellaris_enet: check packet length against receive buffer
- GLSA-201609-01
- GLSA-201609-01
Modified: 2024-11-21
CVE-2016-4037
The ehci_advance_state function in hw/usb/hcd-ehci.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular split isochronous transfer descriptor (siTD) list, a related issue to CVE-2015-8558.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1ae3f2f178087711f9591350abad133525ba93f2
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1ae3f2f178087711f9591350abad133525ba93f2
- FEDORA-2016-35d7b09908
- FEDORA-2016-35d7b09908
- FEDORA-2016-75063477ca
- FEDORA-2016-75063477ca
- FEDORA-2016-48e72b7bc5
- FEDORA-2016-48e72b7bc5
- [oss-security] 20160418 Qemu: usb: Infinite loop vulnerability in usb_ehci using siTD process
- [oss-security] 20160418 Qemu: usb: Infinite loop vulnerability in usb_ehci using siTD process
- [oss-security] 20160418 Re: Qemu: usb: Infinite loop vulnerability in usb_ehci using siTD process
- [oss-security] 20160418 Re: Qemu: usb: Infinite loop vulnerability in usb_ehci using siTD process
- 86283
- 86283
- USN-2974-1
- USN-2974-1
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20160418 [PATCH 1/2] ehci: apply limit to itd/sidt descriptors
- [qemu-devel] 20160418 [PATCH 1/2] ehci: apply limit to itd/sidt descriptors
- [qemu-devel] 20160418 Re: [PATCH 1/2] ehci: apply limit to itd/sidt descriptors
- [qemu-devel] 20160418 Re: [PATCH 1/2] ehci: apply limit to itd/sidt descriptors
Modified: 2024-11-21
CVE-2016-6835
The vmxnet_tx_pkt_parse_headers function in hw/net/vmxnet_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (buffer over-read) by leveraging failure to check IP header length.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=93060258ae748573ca7197204125a2670047896d
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=93060258ae748573ca7197204125a2670047896d
- [oss-security] 20160812 CVE request Qemu: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation
- [oss-security] 20160812 CVE request Qemu: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation
- [oss-security] 20160817 Re: CVE request Qemu: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation
- [oss-security] 20160817 Re: CVE request Qemu: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation
- RHSA-2017:2392
- RHSA-2017:2392
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20160810 Re: [PATCH] net: vmxnet: check IP header length
- [qemu-devel] 20160810 Re: [PATCH] net: vmxnet: check IP header length