ALT-PU-2018-2870-1
Closed vulnerabilities
BDU:2019-02736
Уязвимость компонента tcp_emu эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2020-00698
Уязвимость компонентов hw/9pfs/cofile.c и hw/9pfs/9p.c эмулятора аппаратного обеспечения QEMU, связанная с повторным обращением к освобожденной области памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00703
Уязвимость функций v9fs_wstat (hw/9pfs/9p.c) эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00704
Уязвимость функции pnv_lpc_do_eccb (hw/ppc/pnv_lpc.c) эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании и получить несанкционированный доступ к памяти PowerNV
BDU:2020-00717
Уязвимость функции lsi_do_msgin эмулятора аппаратного обеспечения QEMU, связанная с чтением за границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00721
Уязвимость tcp_emu() эмулятора TCP/IP Slirp эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00756
Уязвимость функции rtl8139_do_receive эмулятора аппаратного обеспечения QEMU, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03198
Уязвимость функции usb_mtp_write_data реализации протокола qemu Media Transfer Protocol эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2021-03347
Уязвимость компонента qemu-seccomp.c эмулятора аппаратного обеспечения QEMU, связанная с использованием неполного чёрного списка, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03451
Уязвимость подсистемы Bluetooth эмулятора аппаратного обеспечения QEMU, связанная с целочисленным переполнением значения, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-10839
Qemu emulator <= 3.0.0 built with the NE2000 NIC emulation support is vulnerable to an integer overflow, which could lead to buffer overflow issue. It could occur when receiving packets over the network. A user inside guest could use this flaw to crash the Qemu process resulting in DoS.
- RHSA-2019:2892
- RHSA-2019:2892
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10839
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10839
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20180926 [PULL 21/25] ne2000: fix possible out of bound access in ne2000_receive
- [qemu-devel] 20180926 [PULL 21/25] ne2000: fix possible out of bound access in ne2000_receive
- USN-3826-1
- USN-3826-1
- DSA-4338
- DSA-4338
- [oss-security] 20181008 Qemu: integer overflow issues
- [oss-security] 20181008 Qemu: integer overflow issues
Modified: 2024-11-21
CVE-2018-15746
qemu-seccomp.c in QEMU might allow local OS guest users to cause a denial of service (guest crash) by leveraging mishandling of the seccomp policy for threads other than the main thread.
- [oss-security] 20180828 CVE-2018-15746 Qemu: seccomp: blacklist is not applied to all threads
- [oss-security] 20180828 CVE-2018-15746 Qemu: seccomp: blacklist is not applied to all threads
- RHSA-2019:2425
- RHSA-2019:2425
- [qemu-devel] 20180822 [PATCH v4 4/4] seccomp: set the seccomp filter to all threads
- [qemu-devel] 20180822 [PATCH v4 4/4] seccomp: set the seccomp filter to all threads
Modified: 2024-11-21
CVE-2018-16847
An OOB heap buffer r/w access issue was found in the NVM Express Controller emulation in QEMU. It could occur in nvme_cmb_ops routines in nvme device. A guest user/process could use this flaw to crash the QEMU process resulting in DoS or potentially run arbitrary code with privileges of the QEMU process.
- 105866
- 105866
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16847
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16847
- https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg00200.html
- https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg00200.html
- USN-3826-1
- USN-3826-1
- [oss-security] 20181102 CVE-2018-16847 QEMU: nvme: Out-of-bounds r/w buffer access in cmb operations
- [oss-security] 20181102 CVE-2018-16847 QEMU: nvme: Out-of-bounds r/w buffer access in cmb operations
Modified: 2024-11-21
CVE-2018-16867
A flaw was found in qemu Media Transfer Protocol (MTP) before version 3.1.0. A path traversal in the in usb_mtp_write_data function in hw/usb/dev-mtp.c due to an improper filename sanitization. When the guest device is mounted in read-write mode, this allows to read/write arbitrary files which may lead do DoS scenario OR possibly lead to code execution on the host.
- 106195
- 106195
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16867
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16867
- FEDORA-2019-88a98ce795
- FEDORA-2019-88a98ce795
- USN-3923-1
- USN-3923-1
- [oss-security] 20181206 CVE-2018-16867 QEMU: dev-mtp: path traversal in usb_mtp_write_data of the Media Transfer Protocol (MTP)
- [oss-security] 20181206 CVE-2018-16867 QEMU: dev-mtp: path traversal in usb_mtp_write_data of the Media Transfer Protocol (MTP)
Modified: 2024-11-21
CVE-2018-17958
Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used.
- [oss-security] 20181008 Qemu: integer overflow issues
- [oss-security] 20181008 Qemu: integer overflow issues
- 105556
- 105556
- RHSA-2019:2425
- RHSA-2019:2425
- RHSA-2019:2553
- RHSA-2019:2553
- [debian-lts-announce] 20190129 [SECURITY] [DLA 1646-1] qemu security update
- [debian-lts-announce] 20190129 [SECURITY] [DLA 1646-1] qemu security update
- [qemu-devel] 20180926 [PULL 22/25] rtl8139: fix possible out of bound access
- [qemu-devel] 20180926 [PULL 22/25] rtl8139: fix possible out of bound access
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- USN-3826-1
- USN-3826-1
- DSA-4454
- DSA-4454
Modified: 2024-11-21
CVE-2018-17963
qemu_deliver_packet_iov in net/net.c in Qemu accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact.
- [oss-security] 20181008 Qemu: integer overflow issues
- [oss-security] 20181008 Qemu: integer overflow issues
- RHSA-2019:2166
- RHSA-2019:2166
- RHSA-2019:2425
- RHSA-2019:2425
- RHSA-2019:2553
- RHSA-2019:2553
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
- [qemu-devel] 20180926 [PULL 24/25] net: ignore packet size greater than INT_MAX
- [qemu-devel] 20180926 [PULL 24/25] net: ignore packet size greater than INT_MAX
- https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg06054.html
- https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg06054.html
- USN-3826-1
- USN-3826-1
- DSA-4338
- DSA-4338
Modified: 2024-11-21
CVE-2018-18849
In Qemu 3.0.0, lsi_do_msgin in hw/scsi/lsi53c895a.c allows out-of-bounds access by triggering an invalid msg_len value.
- openSUSE-SU-2018:4004
- openSUSE-SU-2018:4004
- openSUSE-SU-2018:4111
- openSUSE-SU-2018:4111
- openSUSE-SU-2018:4147
- openSUSE-SU-2018:4147
- http://www.openwall.com/lists/oss-security/2018/11/01/1
- http://www.openwall.com/lists/oss-security/2018/11/01/1
- [debian-lts-announce] 20190509 [SECURITY] [DLA 1781-1] qemu security update
- [debian-lts-announce] 20190509 [SECURITY] [DLA 1781-1] qemu security update
- FEDORA-2018-87f2ace20d
- FEDORA-2018-87f2ace20d
- https://lists.gnu.org/archive/html/qemu-devel/2018-10/msg06401.html
- https://lists.gnu.org/archive/html/qemu-devel/2018-10/msg06401.html
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- https://security.netapp.com/advisory/ntap-20190411-0006/
- https://security.netapp.com/advisory/ntap-20190411-0006/
- USN-3826-1
- USN-3826-1
- DSA-4454
- DSA-4454
Modified: 2024-11-21
CVE-2018-18954
The pnv_lpc_do_eccb function in hw/ppc/pnv_lpc.c in Qemu before 3.1 allows out-of-bounds write or read access to PowerNV memory.
- openSUSE-SU-2019:1074
- openSUSE-SU-2019:1074
- [oss-security] 20181107 CVE-2018-18954 QEMU: ppc64: Out-of-bounds r/w stack access in pnv_lpc_do_eccb
- [oss-security] 20181107 CVE-2018-18954 QEMU: ppc64: Out-of-bounds r/w stack access in pnv_lpc_do_eccb
- 105920
- 105920
- [Qemu-devel] 20181103 [PATCH v2] ppc/pnv: check size before data buffer access
- [Qemu-devel] 20181103 [PATCH v2] ppc/pnv: check size before data buffer access
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- USN-3826-1
- USN-3826-1
- DSA-4454
- DSA-4454
Modified: 2024-11-21
CVE-2018-19364
hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome.
- openSUSE-SU-2019:1074
- openSUSE-SU-2019:1074
- [oss-security] 20181120 CVE-2018-19364 Qemu: 9pfs: Use-after-free due to race condition while updating fid path
- [oss-security] 20181120 CVE-2018-19364 Qemu: 9pfs: Use-after-free due to race condition while updating fid path
- [debian-lts-announce] 20190129 [SECURITY] [DLA 1646-1] qemu security update
- [debian-lts-announce] 20190129 [SECURITY] [DLA 1646-1] qemu security update
- FEDORA-2019-88a98ce795
- FEDORA-2019-88a98ce795
- [qemu-devel] 20181107 [PATCH] 9p: write lock path in v9fs_co_open2()
- [qemu-devel] 20181107 [PATCH] 9p: write lock path in v9fs_co_open2()
- [qemu-devel] 20181115 [PATCH] 9p: take write lock on fid path updates
- [qemu-devel] 20181115 [PATCH] 9p: take write lock on fid path updates
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- USN-3826-1
- USN-3826-1
- DSA-4454
- DSA-4454
Modified: 2024-11-21
CVE-2018-19489
v9fs_wstat in hw/9pfs/9p.c in QEMU allows guest OS users to cause a denial of service (crash) because of a race condition during file renaming.
- openSUSE-SU-2019:1074
- openSUSE-SU-2019:1074
- [oss-security] 20181126 CVE-2018-19489 QEMU: 9pfs: crash due to race condition in renaming files
- [oss-security] 20181126 CVE-2018-19489 QEMU: 9pfs: crash due to race condition in renaming files
- 106007
- 106007
- qemu-cve201819489-dos(153326)
- qemu-cve201819489-dos(153326)
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1d20398694a3b67a388d955b7a945ba4aa90a8a8
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1d20398694a3b67a388d955b7a945ba4aa90a8a8
- [debian-lts-announce] 20190129 [SECURITY] [DLA 1646-1] qemu security update
- [debian-lts-announce] 20190129 [SECURITY] [DLA 1646-1] qemu security update
- FEDORA-2019-88a98ce795
- FEDORA-2019-88a98ce795
- [qemu-devel] 20181122 9p: fix QEMU crash when renaming files
- [qemu-devel] 20181122 9p: fix QEMU crash when renaming files
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- https://security-tracker.debian.org/tracker/CVE-2018-19489
- https://security-tracker.debian.org/tracker/CVE-2018-19489
- USN-3923-1
- USN-3923-1
- DSA-4454
- DSA-4454
Modified: 2024-11-21
CVE-2018-19665
The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption.
- openSUSE-SU-2019:1226
- openSUSE-SU-2019:1226
- [oss-security] 20181129 CVE-2018-19665 Qemu: bt: integer overflow in Bluetooth routines allows memory corruption
- [oss-security] 20181129 CVE-2018-19665 Qemu: bt: integer overflow in Bluetooth routines allows memory corruption
- 106050
- 106050
- [qemu-devel] 20181119 [PATCH v2] bt: use size_t type for length parameters instead of int
- [qemu-devel] 20181119 [PATCH v2] bt: use size_t type for length parameters instead of int
Modified: 2024-11-21
CVE-2019-12247
QEMU 3.0.0 has an Integer Overflow because the qga/commands*.c files do not check the length of the argument list or the number of environment variables. NOTE: This has been disputed as not exploitable
- 108434
- 108434
- https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg06360.html
- https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg06360.html
- https://lists.gnu.org/archive/html/qemu-devel/2019-05/msg04596.html
- https://lists.gnu.org/archive/html/qemu-devel/2019-05/msg04596.html
- https://lists.gnu.org/archive/html/qemu-devel/2019-05/msg05457.html
- https://lists.gnu.org/archive/html/qemu-devel/2019-05/msg05457.html
Modified: 2024-11-21
CVE-2019-6778
In QEMU 3.0.0, tcp_emu in slirp/tcp_subr.c has a heap-based buffer overflow.
- SUSE-SA-2019:0254-1
- openSUSE-SU-2019:1074
- openSUSE-SU-2019:1226
- openSUSE-SU-2019:2044
- openSUSE-SU-2020:0468
- http://www.openwall.com/lists/oss-security/2019/01/24/5
- 106758
- RHSA-2019:1883
- RHSA-2019:1968
- RHSA-2019:2425
- RHSA-2019:2892
- FEDORA-2019-88a98ce795
- FEDORA-2019-0664c7724d
- https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg03132.html
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- USN-3923-1
- DSA-4454
- SUSE-SA-2019:0254-1
- DSA-4454
- USN-3923-1
- 20190531 [SECURITY] [DSA 4454-1] qemu security update
- https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg03132.html
- FEDORA-2019-0664c7724d
- FEDORA-2019-88a98ce795
- RHSA-2019:2892
- RHSA-2019:2425
- RHSA-2019:1968
- RHSA-2019:1883
- 106758
- http://www.openwall.com/lists/oss-security/2019/01/24/5
- openSUSE-SU-2020:0468
- openSUSE-SU-2019:2044
- openSUSE-SU-2019:1226
- openSUSE-SU-2019:1074
Modified: 2024-11-21
CVE-2019-9824
tcp_emu in slirp/tcp_subr.c (aka slirp/src/tcp_subr.c) in QEMU 3.0.0 uses uninitialized data in an snprintf call, leading to Information disclosure.
- RHSA-2019:1650
- RHSA-2019:2078
- RHSA-2019:2425
- RHSA-2019:2553
- RHSA-2019:3345
- FEDORA-2019-52a8f5468e
- https://lists.gnu.org/archive/html/qemu-devel/2019-03/msg00400.html
- RHSA-2019:1650
- https://lists.gnu.org/archive/html/qemu-devel/2019-03/msg00400.html
- FEDORA-2019-52a8f5468e
- RHSA-2019:3345
- RHSA-2019:2553
- RHSA-2019:2425
- RHSA-2019:2078