ALT-PU-2020-3381-1
Closed vulnerabilities
BDU:2020-05805
Уязвимость функции xgmac_enet_send из hw/net/xgmac.c эмулятора аппаратного обеспечения QEMU, связанная с недостатком механизма проверки размера копируемых данных, позволяющая нарушителю получить доступ к защищаемой информации, нарушить её целостность, а также вызвать отказ в обслуживании
BDU:2021-00072
Уязвимость множества функцийи из hw/usb/core.c эмулятора аппаратного обеспечения QEMU, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01265
Уязвимость функции ati_2d_blt (hw/display/ati_2d.c) эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживаниии
Modified: 2024-11-21
CVE-2020-14364
An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user to crash the QEMU process, resulting in a denial of service, or the potential execution of arbitrary code with the privileges of the QEMU process on the host.
- openSUSE-SU-2020:1664
- openSUSE-SU-2020:1664
- https://bugzilla.redhat.com/show_bug.cgi?id=1869201
- https://bugzilla.redhat.com/show_bug.cgi?id=1869201
- [debian-lts-announce] 20200913 [SECURITY] [DLA 2373-1] qemu security update
- [debian-lts-announce] 20200913 [SECURITY] [DLA 2373-1] qemu security update
- FEDORA-2020-3689b67b53
- FEDORA-2020-3689b67b53
- FEDORA-2020-eeb29955ed
- FEDORA-2020-eeb29955ed
- GLSA-202009-14
- GLSA-202009-14
- GLSA-202011-09
- GLSA-202011-09
- https://security.netapp.com/advisory/ntap-20200924-0006/
- https://security.netapp.com/advisory/ntap-20200924-0006/
- USN-4511-1
- USN-4511-1
- DSA-4760
- DSA-4760
- https://www.openwall.com/lists/oss-security/2020/08/24/2
- https://www.openwall.com/lists/oss-security/2020/08/24/2
- https://www.openwall.com/lists/oss-security/2020/08/24/3
- https://www.openwall.com/lists/oss-security/2020/08/24/3
Modified: 2024-11-21
CVE-2020-15863
hw/net/xgmac.c in the XGMAC Ethernet controller in QEMU before 07-20-2020 has a buffer overflow. This occurs during packet transmission and affects the highbank and midway emulated machines. A guest user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of service or potential privileged code execution. This was fixed in commit 5519724a13664b43e225ca05351c60b4468e4555.
- openSUSE-SU-2020:1664
- openSUSE-SU-2020:1664
- http://www.openwall.com/lists/oss-security/2020/07/22/1
- http://www.openwall.com/lists/oss-security/2020/07/22/1
- https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=5519724a13664b43e225ca05351c60b4468e4555
- https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=5519724a13664b43e225ca05351c60b4468e4555
- https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg03497.html
- https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg03497.html
- https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg05745.html
- https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg05745.html
- GLSA-202208-27
- GLSA-202208-27
- USN-4467-1
- USN-4467-1
- DSA-4760
- DSA-4760
Modified: 2024-11-21
CVE-2020-24352
An issue was discovered in QEMU through 5.1.0. An out-of-bounds memory access was found in the ATI VGA device implementation. This flaw occurs in the ati_2d_blt() routine in hw/display/ati_2d.c while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.