ALT-PU-2016-1961-1
Closed vulnerabilities
BDU:2016-02055
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-02072
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-04-12
CVE-2016-4439
The esp_reg_write function in hw/scsi/esp.c in the 53C9X Fast SCSI Controller (FSC) support in QEMU does not properly check command buffer length, which allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or potentially execute arbitrary code on the QEMU host via unspecified vectors.
- http://www.openwall.com/lists/oss-security/2016/05/19/3
- http://www.securityfocus.com/bid/90760
- http://www.ubuntu.com/usn/USN-3047-1
- http://www.ubuntu.com/usn/USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1337502
- https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
- https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg03273.html
- https://security.gentoo.org/glsa/201609-01
- http://www.openwall.com/lists/oss-security/2016/05/19/3
- http://www.securityfocus.com/bid/90760
- http://www.ubuntu.com/usn/USN-3047-1
- http://www.ubuntu.com/usn/USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1337502
- https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
- https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg03273.html
- https://security.gentoo.org/glsa/201609-01
Modified: 2025-04-12
CVE-2016-4441
The get_cmd function in hw/scsi/esp.c in the 53C9X Fast SCSI Controller (FSC) support in QEMU does not properly check DMA length, which allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via unspecified vectors, involving an SCSI command.
- http://www.openwall.com/lists/oss-security/2016/05/19/4
- http://www.securityfocus.com/bid/90762
- http://www.ubuntu.com/usn/USN-3047-1
- http://www.ubuntu.com/usn/USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1337505
- https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
- https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg03274.html
- https://security.gentoo.org/glsa/201609-01
- http://www.openwall.com/lists/oss-security/2016/05/19/4
- http://www.securityfocus.com/bid/90762
- http://www.ubuntu.com/usn/USN-3047-1
- http://www.ubuntu.com/usn/USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1337505
- https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
- https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg03274.html
- https://security.gentoo.org/glsa/201609-01
Modified: 2025-04-12
CVE-2016-4453
The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a VGA command.
- http://www.openwall.com/lists/oss-security/2016/05/30/2
- http://www.securityfocus.com/bid/90928
- http://www.ubuntu.com/usn/USN-3047-1
- http://www.ubuntu.com/usn/USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1336650
- https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
- https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05270.html
- https://security.gentoo.org/glsa/201609-01
- http://www.openwall.com/lists/oss-security/2016/05/30/2
- http://www.securityfocus.com/bid/90928
- http://www.ubuntu.com/usn/USN-3047-1
- http://www.ubuntu.com/usn/USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1336650
- https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
- https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05270.html
- https://security.gentoo.org/glsa/201609-01
Modified: 2025-04-12
CVE-2016-4454
The vmsvga_fifo_read_raw function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to obtain sensitive host memory information or cause a denial of service (QEMU process crash) by changing FIFO registers and issuing a VGA command, which triggers an out-of-bounds read.
- http://www.openwall.com/lists/oss-security/2016/05/30/3
- http://www.securityfocus.com/bid/90927
- http://www.ubuntu.com/usn/USN-3047-1
- http://www.ubuntu.com/usn/USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1336429
- https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
- https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05271.html
- https://security.gentoo.org/glsa/201609-01
- http://www.openwall.com/lists/oss-security/2016/05/30/3
- http://www.securityfocus.com/bid/90927
- http://www.ubuntu.com/usn/USN-3047-1
- http://www.ubuntu.com/usn/USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1336429
- https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
- https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05271.html
- https://security.gentoo.org/glsa/201609-01
Modified: 2025-04-12
CVE-2016-4952
QEMU (aka Quick Emulator), when built with VMWARE PVSCSI paravirtual SCSI bus emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds array access) via vectors related to the (1) PVSCSI_CMD_SETUP_RINGS or (2) PVSCSI_CMD_SETUP_MSG_RING SCSI command.
- http://www.openwall.com/lists/oss-security/2016/05/23/1
- http://www.openwall.com/lists/oss-security/2016/05/23/4
- http://www.ubuntu.com/usn/USN-3047-1
- http://www.ubuntu.com/usn/USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1334384
- https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
- https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg03774.html
- http://www.openwall.com/lists/oss-security/2016/05/23/1
- http://www.openwall.com/lists/oss-security/2016/05/23/4
- http://www.ubuntu.com/usn/USN-3047-1
- http://www.ubuntu.com/usn/USN-3047-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1334384
- https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
- https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg03774.html
Modified: 2025-04-12
CVE-2016-5403
The virtqueue_pop function in hw/virtio/virtio.c in QEMU allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by submitting requests without waiting for completion.
- http://rhn.redhat.com/errata/RHSA-2016-1585.html
- http://rhn.redhat.com/errata/RHSA-2016-1586.html
- http://rhn.redhat.com/errata/RHSA-2016-1606.html
- http://rhn.redhat.com/errata/RHSA-2016-1607.html
- http://rhn.redhat.com/errata/RHSA-2016-1652.html
- http://rhn.redhat.com/errata/RHSA-2016-1653.html
- http://rhn.redhat.com/errata/RHSA-2016-1654.html
- http://rhn.redhat.com/errata/RHSA-2016-1655.html
- http://rhn.redhat.com/errata/RHSA-2016-1756.html
- http://rhn.redhat.com/errata/RHSA-2016-1763.html
- http://rhn.redhat.com/errata/RHSA-2016-1943.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/92148
- http://www.securitytracker.com/id/1036476
- http://www.ubuntu.com/usn/USN-3047-1
- http://www.ubuntu.com/usn/USN-3047-2
- http://xenbits.xen.org/xsa/advisory-184.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1358359
- https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
- http://rhn.redhat.com/errata/RHSA-2016-1585.html
- http://rhn.redhat.com/errata/RHSA-2016-1586.html
- http://rhn.redhat.com/errata/RHSA-2016-1606.html
- http://rhn.redhat.com/errata/RHSA-2016-1607.html
- http://rhn.redhat.com/errata/RHSA-2016-1652.html
- http://rhn.redhat.com/errata/RHSA-2016-1653.html
- http://rhn.redhat.com/errata/RHSA-2016-1654.html
- http://rhn.redhat.com/errata/RHSA-2016-1655.html
- http://rhn.redhat.com/errata/RHSA-2016-1756.html
- http://rhn.redhat.com/errata/RHSA-2016-1763.html
- http://rhn.redhat.com/errata/RHSA-2016-1943.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/92148
- http://www.securitytracker.com/id/1036476
- http://www.ubuntu.com/usn/USN-3047-1
- http://www.ubuntu.com/usn/USN-3047-2
- http://xenbits.xen.org/xsa/advisory-184.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1358359
- https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html