ALT-PU-2018-2161-1
Closed vulnerabilities
BDU:2019-03333
Уязвимость функции m_cat эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2020-00757
Уязвимость функции qmp_guest_file_read эмулятора аппаратного обеспечения QEMU, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05783
Уязвимость команды PVRDMA_CMD_CREATE_MR эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01716
Уязвимость устройства RDMA эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-11806
m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.
- [oss-security] 20180607 CVE-2018-11806 Qemu: slirp: heap buffer overflow while reassembling fragmented datagrams
- [oss-security] 20180607 CVE-2018-11806 Qemu: slirp: heap buffer overflow while reassembling fragmented datagrams
- 104400
- 104400
- RHSA-2018:2462
- RHSA-2018:2462
- RHSA-2018:2762
- RHSA-2018:2762
- RHSA-2018:2822
- RHSA-2018:2822
- RHSA-2018:2887
- RHSA-2018:2887
- RHSA-2019:2892
- RHSA-2019:2892
- https://bugzilla.redhat.com/show_bug.cgi?id=1586245
- https://bugzilla.redhat.com/show_bug.cgi?id=1586245
- [debian-lts-announce] 20190509 [SECURITY] [DLA 1781-1] qemu security update
- [debian-lts-announce] 20190509 [SECURITY] [DLA 1781-1] qemu security update
- [qemu-devel] 20180605 [PATCH 1/2] slirp: correct size computation while concatenating mbuf
- [qemu-devel] 20180605 [PATCH 1/2] slirp: correct size computation while concatenating mbuf
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- USN-3826-1
- USN-3826-1
- DSA-4454
- DSA-4454
- https://www.zerodayinitiative.com/advisories/ZDI-18-567/
- https://www.zerodayinitiative.com/advisories/ZDI-18-567/
Modified: 2024-11-21
CVE-2018-12617
qmp_guest_file_read in qga/commands-posix.c and qga/commands-win32.c in qemu-ga (aka QEMU Guest Agent) in QEMU 2.12.50 has an integer overflow causing a g_malloc0() call to trigger a segmentation fault when trying to allocate a large memory chunk. The vulnerability can be exploited by sending a crafted QMP command (including guest-file-read with a large count value) to the agent via the listening socket.
- 104531
- 104531
- https://gist.github.com/fakhrizulkifli/c7740d28efa07dafee66d4da5d857ef6
- https://gist.github.com/fakhrizulkifli/c7740d28efa07dafee66d4da5d857ef6
- [debian-lts-announce] 20190228 [SECURITY] [DLA 1694-1] qemu security update
- [debian-lts-announce] 20190228 [SECURITY] [DLA 1694-1] qemu security update
- https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg03385.html
- https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg03385.html
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- USN-3826-1
- USN-3826-1
- DSA-4454
- DSA-4454
- 44925
- 44925
Modified: 2024-11-21
CVE-2018-17962
Qemu has a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is used.
- https://linux.oracle.com/cve/CVE-2018-17962.html
- https://access.redhat.com/security/cve/cve-2018-17962
- https://www.suse.com/security/cve/CVE-2018-17962/
- [oss-security] 20181008 Qemu: integer overflow issues
- [oss-security] 20181008 Qemu: integer overflow issues
- RHSA-2019:2892
- RHSA-2019:2892
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20180926 [PULL 23/25] pcnet: fix possible buffer overflow
- [qemu-devel] 20180926 [PULL 23/25] pcnet: fix possible buffer overflow
- USN-3826-1
- USN-3826-1
- DSA-4338
- DSA-4338
Modified: 2024-11-21
CVE-2021-3582
A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. The issue occurs while handling a "PVRDMA_CMD_CREATE_MR" command due to improper memory remapping (mremap). This flaw allows a malicious guest to crash the QEMU process on the host. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1966266
- https://bugzilla.redhat.com/show_bug.cgi?id=1966266
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20220429-0003/
- https://security.netapp.com/advisory/ntap-20220429-0003/
Modified: 2024-11-21
CVE-2022-1050
A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. This flaw allows a crafted guest driver to execute HW commands when shared buffers are not yet allocated, potentially leading to a use-after-free condition.