ALT-PU-2017-1421-1
Closed vulnerabilities
Modified: 2021-03-23
BDU:2017-00646
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2021-03-23
BDU:2017-00647
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2021-03-23
BDU:2017-00648
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2021-03-23
BDU:2017-00649
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2021-03-23
BDU:2017-00650
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2021-03-23
BDU:2017-00651
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2021-03-23
BDU:2017-00652
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2021-03-23
BDU:2017-00653
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2021-03-23
BDU:2017-00654
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2021-03-23
BDU:2017-00773
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-04-20
CVE-2017-5525
Memory leak in hw/audio/ac97.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=12351a91da97b414eec8cdb09f1d9f41e535a401
- http://www.openwall.com/lists/oss-security/2017/01/17/19
- http://www.openwall.com/lists/oss-security/2017/01/18/7
- http://www.securityfocus.com/bid/95671
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://security.gentoo.org/glsa/201702-28
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=12351a91da97b414eec8cdb09f1d9f41e535a401
- http://www.openwall.com/lists/oss-security/2017/01/17/19
- http://www.openwall.com/lists/oss-security/2017/01/18/7
- http://www.securityfocus.com/bid/95671
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://security.gentoo.org/glsa/201702-28
Modified: 2025-04-20
CVE-2017-5526
Memory leak in hw/audio/es1370.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=069eb7b2b8fc47c7cb52e5a4af23ea98d939e3da
- http://www.openwall.com/lists/oss-security/2017/01/18/1
- http://www.openwall.com/lists/oss-security/2017/01/18/8
- http://www.securityfocus.com/bid/95669
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=069eb7b2b8fc47c7cb52e5a4af23ea98d939e3da
- http://www.openwall.com/lists/oss-security/2017/01/18/1
- http://www.openwall.com/lists/oss-security/2017/01/18/8
- http://www.securityfocus.com/bid/95669
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
Modified: 2025-04-20
CVE-2017-5552
Memory leak in the virgl_resource_attach_backing function in hw/display/virtio-gpu-3d.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING commands.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=33243031dad02d161225ba99d782616da133f689
- http://www.openwall.com/lists/oss-security/2017/01/20/17
- http://www.openwall.com/lists/oss-security/2017/01/21/5
- http://www.securityfocus.com/bid/95773
- https://security.gentoo.org/glsa/201702-28
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=33243031dad02d161225ba99d782616da133f689
- http://www.openwall.com/lists/oss-security/2017/01/20/17
- http://www.openwall.com/lists/oss-security/2017/01/21/5
- http://www.securityfocus.com/bid/95773
- https://security.gentoo.org/glsa/201702-28
Modified: 2025-04-20
CVE-2017-5578
Memory leak in the virtio_gpu_resource_attach_backing function in hw/display/virtio-gpu.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING commands.
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=204f01b30975923c64006f8067f0937b91eea68b
- http://www.openwall.com/lists/oss-security/2017/01/23/3
- http://www.openwall.com/lists/oss-security/2017/01/25/2
- http://www.securityfocus.com/bid/95781
- https://security.gentoo.org/glsa/201702-28
- http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=204f01b30975923c64006f8067f0937b91eea68b
- http://www.openwall.com/lists/oss-security/2017/01/23/3
- http://www.openwall.com/lists/oss-security/2017/01/25/2
- http://www.securityfocus.com/bid/95781
- https://security.gentoo.org/glsa/201702-28
Modified: 2025-04-20
CVE-2017-5579
Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=8409dc884a201bf74b30a9d232b6bbdd00cb7e2b
- http://www.openwall.com/lists/oss-security/2017/01/24/8
- http://www.openwall.com/lists/oss-security/2017/01/25/3
- http://www.securityfocus.com/bid/95780
- https://access.redhat.com/errata/RHSA-2017:2392
- https://access.redhat.com/errata/RHSA-2017:2408
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://security.gentoo.org/glsa/201702-28
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=8409dc884a201bf74b30a9d232b6bbdd00cb7e2b
- http://www.openwall.com/lists/oss-security/2017/01/24/8
- http://www.openwall.com/lists/oss-security/2017/01/25/3
- http://www.securityfocus.com/bid/95780
- https://access.redhat.com/errata/RHSA-2017:2392
- https://access.redhat.com/errata/RHSA-2017:2408
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://security.gentoo.org/glsa/201702-28
Modified: 2025-04-20
CVE-2017-5667
The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds heap access and crash) or execute arbitrary code on the QEMU host via vectors involving the data transfer length.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=42922105beb14c2fc58185ea022b9f72fb5465e9
- http://www.openwall.com/lists/oss-security/2017/01/30/2
- http://www.openwall.com/lists/oss-security/2017/01/31/10
- http://www.openwall.com/lists/oss-security/2017/02/12/1
- http://www.securityfocus.com/bid/95885
- https://bugzilla.redhat.com/show_bug.cgi?id=1417559
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://security.gentoo.org/glsa/201702-28
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=42922105beb14c2fc58185ea022b9f72fb5465e9
- http://www.openwall.com/lists/oss-security/2017/01/30/2
- http://www.openwall.com/lists/oss-security/2017/01/31/10
- http://www.openwall.com/lists/oss-security/2017/02/12/1
- http://www.securityfocus.com/bid/95885
- https://bugzilla.redhat.com/show_bug.cgi?id=1417559
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://security.gentoo.org/glsa/201702-28
Modified: 2025-04-20
CVE-2017-5856
Memory leak in the megasas_handle_dcmd function in hw/scsi/megasas.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) via MegaRAID Firmware Interface (MFI) commands with the sglist size set to a value over 2 Gb.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=765a707000e838c30b18d712fe6cb3dd8e0435f3
- http://www.openwall.com/lists/oss-security/2017/02/01/19
- http://www.openwall.com/lists/oss-security/2017/02/02/14
- http://www.securityfocus.com/bid/95999
- https://bugzilla.redhat.com/show_bug.cgi?id=1418342
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://security.gentoo.org/glsa/201702-28
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=765a707000e838c30b18d712fe6cb3dd8e0435f3
- http://www.openwall.com/lists/oss-security/2017/02/01/19
- http://www.openwall.com/lists/oss-security/2017/02/02/14
- http://www.securityfocus.com/bid/95999
- https://bugzilla.redhat.com/show_bug.cgi?id=1418342
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://security.gentoo.org/glsa/201702-28
Modified: 2025-04-20
CVE-2017-5857
Memory leak in the virgl_cmd_resource_unref function in hw/display/virtio-gpu-3d.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_UNREF commands sent without detaching the backing storage beforehand.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=5e8e3c4c75c199aa1017db816fca02be2a9f8798
- http://www.openwall.com/lists/oss-security/2017/02/01/21
- http://www.openwall.com/lists/oss-security/2017/02/02/16
- http://www.securityfocus.com/bid/95993
- https://bugzilla.redhat.com/show_bug.cgi?id=1418382
- https://security.gentoo.org/glsa/201702-28
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=5e8e3c4c75c199aa1017db816fca02be2a9f8798
- http://www.openwall.com/lists/oss-security/2017/02/01/21
- http://www.openwall.com/lists/oss-security/2017/02/02/16
- http://www.securityfocus.com/bid/95993
- https://bugzilla.redhat.com/show_bug.cgi?id=1418382
- https://security.gentoo.org/glsa/201702-28
Modified: 2025-04-20
CVE-2017-5898
Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=c7dfbf322595ded4e70b626bf83158a9f3807c6a
- http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00045.html
- http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00048.html
- http://www.openwall.com/lists/oss-security/2017/02/07/3
- http://www.securityfocus.com/bid/96112
- https://access.redhat.com/errata/RHSA-2017:1856
- https://access.redhat.com/errata/RHSA-2017:2392
- https://bugzilla.redhat.com/show_bug.cgi?id=1419699
- https://security.gentoo.org/glsa/201702-28
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=c7dfbf322595ded4e70b626bf83158a9f3807c6a
- http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00045.html
- http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00048.html
- http://www.openwall.com/lists/oss-security/2017/02/07/3
- http://www.securityfocus.com/bid/96112
- https://access.redhat.com/errata/RHSA-2017:1856
- https://access.redhat.com/errata/RHSA-2017:2392
- https://bugzilla.redhat.com/show_bug.cgi?id=1419699
- https://security.gentoo.org/glsa/201702-28
Modified: 2025-04-20
CVE-2017-5973
The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b
- http://www.openwall.com/lists/oss-security/2017/02/13/11
- http://www.securityfocus.com/bid/96220
- https://access.redhat.com/errata/RHSA-2017:2392
- https://access.redhat.com/errata/RHSA-2017:2408
- https://bugzilla.redhat.com/show_bug.cgi?id=1421626
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html
- https://security.gentoo.org/glsa/201704-01
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b
- http://www.openwall.com/lists/oss-security/2017/02/13/11
- http://www.securityfocus.com/bid/96220
- https://access.redhat.com/errata/RHSA-2017:2392
- https://access.redhat.com/errata/RHSA-2017:2408
- https://bugzilla.redhat.com/show_bug.cgi?id=1421626
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html
- https://security.gentoo.org/glsa/201704-01
Modified: 2025-04-20
CVE-2017-5987
The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=6e86d90352adf6cb08295255220295cf23c4286e
- http://www.openwall.com/lists/oss-security/2017/02/14/8
- http://www.securityfocus.com/bid/96263
- https://bugzilla.redhat.com/show_bug.cgi?id=1421995
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg02776.html
- https://security.gentoo.org/glsa/201704-01
- http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=6e86d90352adf6cb08295255220295cf23c4286e
- http://www.openwall.com/lists/oss-security/2017/02/14/8
- http://www.securityfocus.com/bid/96263
- https://bugzilla.redhat.com/show_bug.cgi?id=1421995
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg02776.html
- https://security.gentoo.org/glsa/201704-01
Modified: 2025-04-20
CVE-2017-6505
The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=95ed56939eb2eaa4e2f349fe6dcd13ca4edfd8fb
- http://www.openwall.com/lists/oss-security/2017/03/06/6
- http://www.securityfocus.com/bid/96611
- https://bugzilla.redhat.com/show_bug.cgi?id=1429432
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://security.gentoo.org/glsa/201704-01
- http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=95ed56939eb2eaa4e2f349fe6dcd13ca4edfd8fb
- http://www.openwall.com/lists/oss-security/2017/03/06/6
- http://www.securityfocus.com/bid/96611
- https://bugzilla.redhat.com/show_bug.cgi?id=1429432
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://security.gentoo.org/glsa/201704-01