ALT-PU-2020-3527-1
Closed vulnerabilities
BDU:2020-05894
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с разыменовыванием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05895
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с разыменовыванием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00072
Уязвимость множества функцийи из hw/usb/core.c эмулятора аппаратного обеспечения QEMU, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05249
Уязвимость функции ide_atapi_cmd_reply_end эмулятора аппаратного обеспечения QEMU, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2021-05257
Уязвимость эмуляции USB EHCI эмулятора аппаратного обеспечения QEMU, связанная с неправильным учетом ресурсов внешних эмуляторов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05312
Уязвимость API эмулятора аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05834
Уязвимость функции dwc2_handle_packet компонента hw/usb/hcd-dwc2.c эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-14364
An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user to crash the QEMU process, resulting in a denial of service, or the potential execution of arbitrary code with the privileges of the QEMU process on the host.
- openSUSE-SU-2020:1664
- openSUSE-SU-2020:1664
- https://bugzilla.redhat.com/show_bug.cgi?id=1869201
- https://bugzilla.redhat.com/show_bug.cgi?id=1869201
- [debian-lts-announce] 20200913 [SECURITY] [DLA 2373-1] qemu security update
- [debian-lts-announce] 20200913 [SECURITY] [DLA 2373-1] qemu security update
- FEDORA-2020-3689b67b53
- FEDORA-2020-3689b67b53
- FEDORA-2020-eeb29955ed
- FEDORA-2020-eeb29955ed
- GLSA-202009-14
- GLSA-202009-14
- GLSA-202011-09
- GLSA-202011-09
- https://security.netapp.com/advisory/ntap-20200924-0006/
- https://security.netapp.com/advisory/ntap-20200924-0006/
- USN-4511-1
- USN-4511-1
- DSA-4760
- DSA-4760
- https://www.openwall.com/lists/oss-security/2020/08/24/2
- https://www.openwall.com/lists/oss-security/2020/08/24/2
- https://www.openwall.com/lists/oss-security/2020/08/24/3
- https://www.openwall.com/lists/oss-security/2020/08/24/3
Modified: 2024-11-21
CVE-2020-25723
A reachable assertion issue was found in the USB EHCI emulation code of QEMU. It could occur while processing USB requests due to missing handling of DMA memory map failure. A malicious privileged user within the guest may abuse this flaw to send bogus USB requests and crash the QEMU process on the host, resulting in a denial of service.
- [oss-security] 20201222 CVE-2020-25723 QEMU: assertion failure through usb_packet_unmap() in hw/usb/hcd-ehci.c
- [oss-security] 20201222 CVE-2020-25723 QEMU: assertion failure through usb_packet_unmap() in hw/usb/hcd-ehci.c
- https://bugzilla.redhat.com/show_bug.cgi?id=1898579
- https://bugzilla.redhat.com/show_bug.cgi?id=1898579
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://security.netapp.com/advisory/ntap-20201218-0004/
- https://security.netapp.com/advisory/ntap-20201218-0004/
Modified: 2024-11-21
CVE-2020-25742
pci_change_irq_level in hw/pci/pci.c in QEMU before 5.1.1 has a NULL pointer dereference because pci_get_bus() might not return a valid pointer.
- http://www.openwall.com/lists/oss-security/2020/09/29/1
- http://www.openwall.com/lists/oss-security/2020/09/29/1
- https://bugzilla.redhat.com/show_bug.cgi?id=1883178
- https://bugzilla.redhat.com/show_bug.cgi?id=1883178
- https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05294.html
- https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05294.html
- https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Flsi_nullptr1
- https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Flsi_nullptr1
Modified: 2024-11-21
CVE-2020-25743
hw/ide/pci.c in QEMU before 5.1.1 can trigger a NULL pointer dereference because it lacks a pointer check before an ide_cancel_dma_sync call.
- http://www.openwall.com/lists/oss-security/2020/09/29/1
- http://www.openwall.com/lists/oss-security/2020/09/29/1
- https://bugzilla.redhat.com/show_bug.cgi?id=1881409
- https://bugzilla.redhat.com/show_bug.cgi?id=1881409
- https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05967.html
- https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05967.html
- https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fide_nullptr1b
- https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fide_nullptr1b
Modified: 2024-11-21
CVE-2020-27661
A divide-by-zero issue was found in dwc2_handle_packet in hw/usb/hcd-dwc2.c in the hcd-dwc2 USB host controller emulation of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.
- https://bugzilla.redhat.com/show_bug.cgi?id=1890653
- https://bugzilla.redhat.com/show_bug.cgi?id=1890653
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=bea2a9e3e00b275dc40cfa09c760c715b8753e03
- https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=bea2a9e3e00b275dc40cfa09c760c715b8753e03
- https://lists.nongnu.org/archive/html/qemu-devel/2020-10/msg04263.html
- https://lists.nongnu.org/archive/html/qemu-devel/2020-10/msg04263.html
- https://security.netapp.com/advisory/ntap-20210720-0010/
- https://security.netapp.com/advisory/ntap-20210720-0010/
- https://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg1770368.html
- https://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg1770368.html
Modified: 2024-11-21
CVE-2020-27821
A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0.
- [oss-security] 20201216 CVE-2020-27821 QEMU: heap buffer overflow in msix_table_mmio_write() in hw/pci/msix.c
- [oss-security] 20201216 CVE-2020-27821 QEMU: heap buffer overflow in msix_table_mmio_write() in hw/pci/msix.c
- https://bugzilla.redhat.com/show_bug.cgi?id=1902651
- https://bugzilla.redhat.com/show_bug.cgi?id=1902651
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://security.netapp.com/advisory/ntap-20210115-0006/
- https://security.netapp.com/advisory/ntap-20210115-0006/
Modified: 2024-11-21
CVE-2020-29443
ide_atapi_cmd_reply_end in hw/ide/atapi.c in QEMU 5.1.0 allows out-of-bounds read access because a buffer index is not validated.
- http://www.openwall.com/lists/oss-security/2021/01/18/2
- http://www.openwall.com/lists/oss-security/2021/01/18/2
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg04685.html
- https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg04685.html
- https://security.netapp.com/advisory/ntap-20210304-0003/
- https://security.netapp.com/advisory/ntap-20210304-0003/