ALT-PU-2017-2829-1
Closed vulnerabilities
BDU:2017-02299
Уязвимость функции load_multiboot (hw/i386/multiboot.c) эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю выполнить произвольный код
BDU:2019-04100
Уязвимость сервера Network Block Device (NBD) эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04104
Уязвимость функции mode4and5 (hw/display/cirrus_vga.c) эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04122
Уязвимость компонента Virtio Vring эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04161
Уязвимость компонента ROUND_UP (n, d) эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-13672
QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.
- openSUSE-SU-2019:1074
- openSUSE-SU-2019:1074
- DSA-3991
- DSA-3991
- [oss-security] 20170830 CVE-2017-13672 Qemu: vga: OOB read access during display update
- [oss-security] 20170830 CVE-2017-13672 Qemu: vga: OOB read access during display update
- 100540
- 100540
- RHSA-2018:0816
- RHSA-2018:0816
- RHSA-2018:1104
- RHSA-2018:1104
- RHSA-2018:1113
- RHSA-2018:1113
- RHSA-2018:2162
- RHSA-2018:2162
- https://bugzilla.redhat.com/show_bug.cgi?id=1486560
- https://bugzilla.redhat.com/show_bug.cgi?id=1486560
- [qemu-devel] 20170824 [PATCH] vga: stop passing pointers to vga_draw_line* functions
- [qemu-devel] 20170824 [PATCH] vga: stop passing pointers to vga_draw_line* functions
- USN-3575-1
- USN-3575-1
Modified: 2024-11-21
CVE-2017-13711
Use-after-free vulnerability in the sofree function in slirp/socket.c in QEMU (aka Quick Emulator) allows attackers to cause a denial of service (QEMU instance crash) by leveraging failure to properly clear ifq_so from pending packets.
- DSA-3991
- DSA-3991
- [oss-security] 20170829 CVE-2017-13711 Qemu: Slirp: use-after-free when sending response
- [oss-security] 20170829 CVE-2017-13711 Qemu: Slirp: use-after-free when sending response
- 100534
- 100534
- RHSA-2018:0816
- RHSA-2018:0816
- RHSA-2018:1104
- RHSA-2018:1104
- RHSA-2018:1113
- RHSA-2018:1113
- https://bugzilla.redhat.com/show_bug.cgi?id=1486400
- https://bugzilla.redhat.com/show_bug.cgi?id=1486400
- [qemu-devel] 20170826 [PATCH] slirp: fix clearing ifq_so from pending packets
- [qemu-devel] 20170826 [PATCH] slirp: fix clearing ifq_so from pending packets
Modified: 2024-11-21
CVE-2017-14167
Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.
- DSA-3991
- DSA-3991
- [oss-security] 20170907 CVE-2017-14167 Qemu: i386: multiboot OOB access while loading guest kernel image
- [oss-security] 20170907 CVE-2017-14167 Qemu: i386: multiboot OOB access while loading guest kernel image
- 100694
- 100694
- RHSA-2017:3368
- RHSA-2017:3368
- RHSA-2017:3369
- RHSA-2017:3369
- RHSA-2017:3466
- RHSA-2017:3466
- RHSA-2017:3470
- RHSA-2017:3470
- RHSA-2017:3471
- RHSA-2017:3471
- RHSA-2017:3472
- RHSA-2017:3472
- RHSA-2017:3473
- RHSA-2017:3473
- RHSA-2017:3474
- RHSA-2017:3474
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20170905 [PATCH] multiboot: validate multiboot header address values
- [qemu-devel] 20170905 [PATCH] multiboot: validate multiboot header address values
- USN-3575-1
- USN-3575-1
Modified: 2024-11-21
CVE-2017-15118
A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.
- http://www.openwall.com/lists/oss-security/2017/11/28/8
- http://www.openwall.com/lists/oss-security/2017/11/28/8
- 101975
- 101975
- RHSA-2018:1104
- RHSA-2018:1104
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15118
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15118
- https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html
- https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html
- USN-3575-1
- USN-3575-1
- 43194
- 43194
Modified: 2024-11-21
CVE-2017-15119
The Network Block Device (NBD) server in Quick Emulator (QEMU) before 2.11 is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from serving other requests, resulting in DoS.
- http://www.openwall.com/lists/oss-security/2017/11/28/9
- http://www.openwall.com/lists/oss-security/2017/11/28/9
- 102011
- 102011
- RHSA-2018:1104
- RHSA-2018:1104
- RHSA-2018:1113
- RHSA-2018:1113
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15119
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15119
- https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05044.html
- https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05044.html
- USN-3575-1
- USN-3575-1
- DSA-4213
- DSA-4213
Modified: 2024-11-21
CVE-2017-15289
The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.
- [oss-security] 20171012 CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions
- [oss-security] 20171012 CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions
- 101262
- 101262
- RHSA-2017:3368
- RHSA-2017:3368
- RHSA-2017:3369
- RHSA-2017:3369
- RHSA-2017:3466
- RHSA-2017:3466
- RHSA-2017:3470
- RHSA-2017:3470
- RHSA-2017:3471
- RHSA-2017:3471
- RHSA-2017:3472
- RHSA-2017:3472
- RHSA-2017:3473
- RHSA-2017:3473
- RHSA-2017:3474
- RHSA-2017:3474
- RHSA-2018:0516
- RHSA-2018:0516
- https://bugzilla.redhat.com/show_bug.cgi?id=1501290
- https://bugzilla.redhat.com/show_bug.cgi?id=1501290
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [qemu-devel] 20171011 [PATCH v2] cirrus: fix oob access in mode4and5 write functions
- [qemu-devel] 20171011 [PATCH v2] cirrus: fix oob access in mode4and5 write functions
- USN-3575-1
- USN-3575-1
- DSA-4213
- DSA-4213
Modified: 2024-11-21
CVE-2017-17381
The Virtio Vring implementation in QEMU allows local OS guest users to cause a denial of service (divide-by-zero error and QEMU process crash) by unsetting vring alignment while updating Virtio rings.
- [oss-security] 20171205 CVE-2017-17381 Qemu: virtio: divide by zero exception while updating rings
- [oss-security] 20171205 CVE-2017-17381 Qemu: virtio: divide by zero exception while updating rings
- 102059
- 102059
- [qemu-devel] 20171201 [PULL 6/7] virtio: check VirtQueue Vring object is set
- [qemu-devel] 20171201 [PULL 6/7] virtio: check VirtQueue Vring object is set
- USN-3575-1
- USN-3575-1
- DSA-4213
- DSA-4213
Modified: 2024-11-21
CVE-2017-18043
Integer overflow in the macro ROUND_UP (n, d) in Quick Emulator (Qemu) allows a user to cause a denial of service (Qemu process crash).
- [oss-security] 20180119 CVE-2017-18043 Qemu: integer overflow in ROUND_UP macro could result in DoS
- [oss-security] 20180119 CVE-2017-18043 Qemu: integer overflow in ROUND_UP macro could result in DoS
- 102759
- 102759
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=2098b073f398cd628c09c5a78537a6854
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=2098b073f398cd628c09c5a78537a6854
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- [debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
- USN-3575-1
- USN-3575-1
- DSA-4213
- DSA-4213