CVE-2014-0148 – Qemu: vhdx: bounds checking for block_size and logical_sector_size
https://notcve.org/view.php?id=CVE-2014-0148
Qemu before 2.0 block driver for Hyper-V VHDX Images is vulnerable to infinite loops and other potential issues when calculating BAT entries, due to missing bounds checks for block_size and logical_sector_size variables. These are used to derive other fields like 'sectors_per_block' etc. A user able to alter the Qemu disk image could ise this flaw to crash the Qemu instance resulting in DoS. El controlador de bloques de Qemu versiones anteriores a 2.0 para imágenes VHDX de Hyper-V es vulnerable a bucles infinitos y otros problemas potenciales cuando son calculadas las entradas BAT, debido a que faltan comprobaciones de límites para las variables block_size y logical_sector_size. Éstas son usadas para derivar otros campos como "sectors_per_block", etc. • http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1d7678dec4761acdc43439da6ceda41a703ba1a6 http://rhn.redhat.com/errata/RHSA-2014-0420.html http://rhn.redhat.com/errata/RHSA-2014-0421.html http://www.openwall.com/lists/oss-security/2014/03/26/8 https://bugzilla.redhat.com/show_bug.cgi?id=1078212 https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html https://access.redhat.com/security/cve/CVE-2014-0148 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •
CVE-2014-0147 – Qemu: block: possible crash due signed types or logic error
https://notcve.org/view.php?id=CVE-2014-0147
Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine. Qemu versiones anteriores a 1.6.2 del buceador de bloques para los distintos formatos de imagen de disco usados por Bochs y para el formato QCOW versión 2, son vulnerables a un posible bloqueo causado por los tipos de datos firmados o por un error lógico mientras son creadas las instantáneas de QCOW2, que conlleva a una llamada incorrecta a la rutina update_refcount() • http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=246f65838d19db6db55bfb41117c35645a2c4789 http://rhn.redhat.com/errata/RHSA-2014-0420.html http://rhn.redhat.com/errata/RHSA-2014-0421.html http://www.openwall.com/lists/oss-security/2014/03/26/8 https://bugzilla.redhat.com/show_bug.cgi?id=1078848 https://bugzilla.redhat.com/show_bug.cgi?id=1086717 https://access.redhat.com/security/cve/CVE-2014-0147 • CWE-190: Integer Overflow or Wraparound •
CVE-2014-0144 – Qemu: block: missing input validation
https://notcve.org/view.php?id=CVE-2014-0144
QEMU before 2.0.0 block drivers for CLOOP, QCOW2 version 2 and various other image formats are vulnerable to potential memory corruptions, integer/buffer overflows or crash caused by missing input validations which could allow a remote user to execute arbitrary code on the host with the privileges of the QEMU process. Los controladores de bloque de QEMU versiones anteriores a 2.0.0 para CLOOP, QCOW2 versión 2 y varios otros formatos de imagen son vulnerables a posibles corrupciones de memoria, desbordamientos de enteros/buffer o bloqueos causados por falta de comprobaciones de entrada que podrían permitir a un usuario remoto ejecutar código arbitrario en el host con los privilegios del proceso QEMU • http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=24342f2cae47d03911e346fe1e520b00dc2818e0 http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=2d51c32c4b511db8bb9e58208f1e2c25e4c06c85 http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=5dab2faddc8eaa1fb1abdbe2f502001fc13a1b21 http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=63fa06dc978f3669dbfd9443b33cde9e2a7f4b41 http://git.qemu.org/? • CWE-20: Improper Input Validation •
CVE-2012-6137 – subscription-manager: rhn-migrate-classic-to-rhsm missing SSL certificate verification
https://notcve.org/view.php?id=CVE-2012-6137
rhn-migrate-classic-to-rhsm tool in Red Hat subscription-manager does not verify the Red Hat Network Classic server's X.509 certificate when migrating to a Certificate-based Red Hat Network, which allows remote man-in-the-middle attackers to obtain sensitive information such as user credentials. rhn-migrate-classic-to-rhsm tool en Red Hat subscription-manager no verifica el certificado de servidor X.509 en Red Hat Network Classic cuando se está migrando a Certificate-based Red Hat Network, lo que permite a atacantes remotos "man-in-the-middle" obtener información sensible como credenciales de usuario. • http://osvdb.org/93058 http://rhn.redhat.com/errata/RHSA-2013-0788.html http://secunia.com/advisories/53330 http://www.securityfocus.com/bid/59674 http://www.securitytracker.com/id/1028520 https://bugzilla.redhat.com/show_bug.cgi?id=885130 https://exchange.xforce.ibmcloud.com/vulnerabilities/84020 https://access.redhat.com/security/cve/CVE-2012-6137 • CWE-255: Credentials Management Errors •
CVE-2012-2313 – kernel: unfiltered netdev rio_ioctl access by users
https://notcve.org/view.php?id=CVE-2012-2313
The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Linux kernel before 3.3.7 does not restrict access to the SIOCSMIIREG command, which allows local users to write data to an Ethernet adapter via an ioctl call. La función rio_ioctl de drivers/net/ethernet/dlink/dl2k.c del kernel de Linux en versiones anteriores a la 3.3.7 no restringe el acceso al comando SIOCSMIIREG, lo que permite a usuarios locales escribir datos a un adaptador Ethernet a través de una llamada ioctl. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1bb57e940e1958e40d51f2078f50c3a96a9b2d75 http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html http://marc.info/?l=bugtraq&m=139447903326211&w=2 http://rhn.redhat.com/errata/RHSA-2012-1174.html http://rhn.redhat.com/errata/RHSA-2012-1481.html http://rhn.redhat.com/errata/RHSA-2012-1541.html http://rhn.redhat.com/errata/RHSA-2012-1589.html http://www.kernel.org/pub/linux/ke • CWE-264: Permissions, Privileges, and Access Controls •