ALT-PU-2019-3286-1
Closed vulnerabilities
BDU:2020-01805
Уязвимость функции ip_reass (ip_input.с) аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00071
Уязвимость функции zrle_compress_data программного обеспечения для эмуляции аппаратного обеспечения различных платформ QEMU, связанная с неправильным освобождением памяти перед удалением последней ссылки, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01327
Уязвимость функции rom_copy из hw/core/loader.c эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05171
Уязвимость компонента block/iscsi.c эмулятора аппаратного обеспечения QEMU, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-15890
libslirp 4.0.0, as used in QEMU 4.1.0, has a use-after-free in ip_reass in ip_input.c.
- openSUSE-SU-2019:2510
- openSUSE-SU-2019:2510
- http://www.openwall.com/lists/oss-security/2019/09/06/3
- http://www.openwall.com/lists/oss-security/2019/09/06/3
- RHSA-2020:0775
- RHSA-2020:0775
- https://gitlab.freedesktop.org/slirp/libslirp/commit/c5927943
- https://gitlab.freedesktop.org/slirp/libslirp/commit/c5927943
- [debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update
- [debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update
- 20200203 [SECURITY] [DSA 4616-1] qemu security update
- 20200203 [SECURITY] [DSA 4616-1] qemu security update
- USN-4191-1
- USN-4191-1
- USN-4191-2
- USN-4191-2
- DSA-4616
- DSA-4616
Modified: 2024-11-21
CVE-2019-20382
QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd.
- openSUSE-SU-2020:0468
- openSUSE-SU-2020:0468
- http://www.openwall.com/lists/oss-security/2020/03/05/1
- http://www.openwall.com/lists/oss-security/2020/03/05/1
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6bf21f3d83e95bcc4ba35a7a07cc6655e8b010b0
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6bf21f3d83e95bcc4ba35a7a07cc6655e8b010b0
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- USN-4372-1
- USN-4372-1
- DSA-4665
- DSA-4665
Modified: 2024-11-21
CVE-2019-20808
In QEMU 4.1.0, an out-of-bounds read flaw was found in the ATI VGA implementation. It occurs in the ati_cursor_define() routine while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could abuse this flaw to crash the QEMU process, resulting in a denial of service.
- https://bugzilla.redhat.com/show_bug.cgi?id=1841136
- https://bugzilla.redhat.com/show_bug.cgi?id=1841136
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=aab0e2a661b2b6bf7915c0aefe807fb60d6d9d13
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=aab0e2a661b2b6bf7915c0aefe807fb60d6d9d13
- https://security.netapp.com/advisory/ntap-20210205-0003/
- https://security.netapp.com/advisory/ntap-20210205-0003/
Modified: 2024-11-21
CVE-2020-11947
iscsi_aio_ioctl_cb in block/iscsi.c in QEMU 4.1.0 has a heap-based buffer over-read that may disclose unrelated information from process memory to an attacker.
- [oss-security] 20210113 CVE-2020-11947 QEMU: heap buffer overflow in iSCSI block driver may lead to information disclosure
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ff0507c239a246fd7215b31c5658fc6a3ee1e4c5
- https://security.netapp.com/advisory/ntap-20210212-0001/
- [oss-security] 20210113 CVE-2020-11947 QEMU: heap buffer overflow in iSCSI block driver may lead to information disclosure
- https://security.netapp.com/advisory/ntap-20210212-0001/
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ff0507c239a246fd7215b31c5658fc6a3ee1e4c5
Modified: 2024-11-21
CVE-2020-13765
rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation.
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e423455c4f23a1a828901c78fe6d03b7dde79319
- https://github.com/qemu/qemu/commit/4f1c6cb2f9afafda05eab150fd2bd284edce6676
- [debian-lts-announce] 20200629 [SECURITY] [DLA 2262-1] qemu security update
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- https://security.netapp.com/advisory/ntap-20200619-0006/
- USN-4467-1
- https://www.openwall.com/lists/oss-security/2020/06/03/6
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e423455c4f23a1a828901c78fe6d03b7dde79319
- https://www.openwall.com/lists/oss-security/2020/06/03/6
- USN-4467-1
- https://security.netapp.com/advisory/ntap-20200619-0006/
- [debian-lts-announce] 20200726 [SECURITY] [DLA 2288-1] qemu security update
- [debian-lts-announce] 20200629 [SECURITY] [DLA 2262-1] qemu security update
- https://github.com/qemu/qemu/commit/4f1c6cb2f9afafda05eab150fd2bd284edce6676