ALT-PU-2021-3585-1
Closed vulnerabilities
BDU:2021-03673
Уязвимость функции ati_2d_blt() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06306
Уязвимость эмуляции устройства UAS эмулятора аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05772
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05784
Уязвимость команды ioport эмулятора аппаратного обеспечения QEMU, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05835
Уязвимость эмулятора сетевой карты vmxnet3 эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-20196
A NULL pointer dereference flaw was found in the floppy disk emulator of QEMU. This issue occurs while processing read/write ioport commands if the selected floppy drive is not initialized with a block device. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
- https://bugs.launchpad.net/qemu/+bug/1912780
- https://bugs.launchpad.net/qemu/+bug/1912780
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://security.netapp.com/advisory/ntap-20210708-0004/
- https://security.netapp.com/advisory/ntap-20210708-0004/
- https://www.openwall.com/lists/oss-security/2021/01/28/1
- https://www.openwall.com/lists/oss-security/2021/01/28/1
Modified: 2024-11-21
CVE-2021-20203
An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.
- https://bugs.launchpad.net/qemu/+bug/1913873
- https://bugs.launchpad.net/qemu/+bug/1913873
- https://bugzilla.redhat.com/show_bug.cgi?id=1922441
- https://bugzilla.redhat.com/show_bug.cgi?id=1922441
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
Modified: 2024-11-21
CVE-2021-20257
An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1930087
- https://bugzilla.redhat.com/show_bug.cgi?id=1930087
- https://github.com/qemu/qemu/commit/3de46e6fc489c52c9431a8a832ad8170a7569bd8
- https://github.com/qemu/qemu/commit/3de46e6fc489c52c9431a8a832ad8170a7569bd8
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07428.html
- https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07428.html
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20220425-0003/
- https://security.netapp.com/advisory/ntap-20220425-0003/
- https://www.openwall.com/lists/oss-security/2021/02/25/2
- https://www.openwall.com/lists/oss-security/2021/02/25/2
Modified: 2024-11-21
CVE-2021-3638
An out-of-bounds memory access flaw was found in the ATI VGA device emulation of QEMU. This flaw occurs in the ati_2d_blt() routine while handling MMIO write operations when the guest provides invalid values for the destination display parameters. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.
- https://bugzilla.redhat.com/show_bug.cgi?id=1979858
- https://bugzilla.redhat.com/show_bug.cgi?id=1979858
- FEDORA-2023-c8a60f6f80
- FEDORA-2023-c8a60f6f80
- FEDORA-2022-22b1f8dae2
- FEDORA-2022-22b1f8dae2
- https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg01682.html
- https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg01682.html
- https://security.netapp.com/advisory/ntap-20220407-0003/
- https://security.netapp.com/advisory/ntap-20220407-0003/
- https://ubuntu.com/security/CVE-2021-3638
- https://ubuntu.com/security/CVE-2021-3638
Modified: 2024-11-21
CVE-2021-3713
An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior to 6.2.0-rc0. The device uses the guest supplied stream number unchecked, which can lead to out-of-bounds access to the UASDevice->data3 and UASDevice->status3 fields. A malicious guest user could use this flaw to crash QEMU or potentially achieve code execution with the privileges of the QEMU process on the host.
- https://bugzilla.redhat.com/show_bug.cgi?id=1994640
- https://bugzilla.redhat.com/show_bug.cgi?id=1994640
- [debian-lts-announce] 20210902 [SECURITY] [DLA 2753-1] qemu security update
- [debian-lts-announce] 20210902 [SECURITY] [DLA 2753-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20210923-0006/
- https://security.netapp.com/advisory/ntap-20210923-0006/
- DSA-4980
- DSA-4980
Modified: 2024-11-21
CVE-2021-3748
A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in a denial of service condition, or potentially execute code on the host with the privileges of the QEMU process.
- https://bugzilla.redhat.com/show_bug.cgi?id=1998514
- https://bugzilla.redhat.com/show_bug.cgi?id=1998514
- https://github.com/qemu/qemu/commit/bedd7e93d01961fcb16a97ae45d93acf357e11f6
- https://github.com/qemu/qemu/commit/bedd7e93d01961fcb16a97ae45d93acf357e11f6
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg00388.html
- https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg00388.html
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20220425-0004/
- https://security.netapp.com/advisory/ntap-20220425-0004/
- https://ubuntu.com/security/CVE-2021-3748
- https://ubuntu.com/security/CVE-2021-3748
Modified: 2024-11-21
CVE-2021-3930
An off-by-one error was found in the SCSI device emulation in QEMU. It could occur while processing MODE SELECT commands in mode_sense_page() if the 'page' argument was set to MODE_PAGE_ALLS (0x3f). A malicious guest could use this flaw to potentially crash QEMU, resulting in a denial of service condition.
- https://bugzilla.redhat.com/show_bug.cgi?id=2020588
- https://bugzilla.redhat.com/show_bug.cgi?id=2020588
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20220225-0007/
- https://security.netapp.com/advisory/ntap-20220225-0007/
Modified: 2024-11-21
CVE-2021-3947
A stack-buffer-overflow was found in QEMU in the NVME component. The flaw lies in nvme_changed_nslist() where a malicious guest controlling certain input can read out of bounds memory. A malicious user could use this flaw leading to disclosure of sensitive information.
Modified: 2024-11-21
CVE-2021-4145
A NULL pointer dereference issue was found in the block mirror layer of QEMU in versions prior to 6.2.0. The `self` pointer is dereferenced in mirror_wait_on_conflicts() without ensuring that it's not NULL. A malicious unprivileged user within the guest could use this flaw to crash the QEMU process on the host when writing data reaches the threshold of mirroring node.
- https://bugzilla.redhat.com/show_bug.cgi?id=2034602
- https://bugzilla.redhat.com/show_bug.cgi?id=2034602
- https://gitlab.com/qemu-project/qemu/-/commit/66fed30c9cd11854fc878a4eceb507e915d7c9cd
- https://gitlab.com/qemu-project/qemu/-/commit/66fed30c9cd11854fc878a4eceb507e915d7c9cd
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20220311-0004/
- https://security.netapp.com/advisory/ntap-20220311-0004/