Bugzilla – Bug 1042159
VUL-1: CVE-2017-9330: kvm, qemu: usb: ohci: infinite loop due to incorrect return value
Last modified: 2017-11-24 23:40:20 UTC
rh#1457697 Quick Emulator built with the USB OHCI Emulation support is vulnerable to an infinite loop issue. It could occur while processing an endpoint list descriptor in ohci_service_ed_list(). A guest user/process could use this flaw to crash Qemu process resulting in DoS. Upstream patch: --------------- -> http://git.qemu.org/?p=qemu.git;a=commitdiff;h=26f670a244982335cc08943fb1ec099a2c81e42d Reference: ---------- -> http://www.openwall.com/lists/oss-security/2017/06/01/3 References: https://bugzilla.redhat.com/show_bug.cgi?id=1457697 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9330 http://seclists.org/oss-sec/2017/q2/382 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9330 http://git.qemu.org/?p=qemu.git;a=commitdiff;h=26f670a244982335cc08943fb1ec099a2c81e42d
SUSE-SU-2017:1774-1: An update that solves 23 vulnerabilities and has four fixes is now available. Category: security (important) Bug References: 1016503,1016504,1017081,1017084,1020427,1021741,1025109,1025311,1028184,1028656,1030624,1031142,1032075,1034866,1034908,1035406,1035950,1036211,1037242,1037334,1037336,1039495,1042159,1042800,1042801,1043073,1043296 CVE References: CVE-2016-10028,CVE-2016-10029,CVE-2016-9602,CVE-2016-9603,CVE-2017-5579,CVE-2017-5973,CVE-2017-5987,CVE-2017-6505,CVE-2017-7377,CVE-2017-7471,CVE-2017-7493,CVE-2017-7718,CVE-2017-7980,CVE-2017-8086,CVE-2017-8112,CVE-2017-8309,CVE-2017-8379,CVE-2017-8380,CVE-2017-9330,CVE-2017-9373,CVE-2017-9374,CVE-2017-9375,CVE-2017-9503 Sources used: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src): qemu-2.6.2-41.16.1 SUSE Linux Enterprise Server 12-SP2 (src): qemu-2.6.2-41.16.1 SUSE Linux Enterprise Desktop 12-SP2 (src): qemu-2.6.2-41.16.1
openSUSE-SU-2017:1872-1: An update that solves 23 vulnerabilities and has four fixes is now available. Category: security (important) Bug References: 1016503,1016504,1017081,1017084,1020427,1021741,1025109,1025311,1028184,1028656,1030624,1031142,1032075,1034866,1034908,1035406,1035950,1036211,1037242,1037334,1037336,1039495,1042159,1042800,1042801,1043073,1043296 CVE References: CVE-2016-10028,CVE-2016-10029,CVE-2016-9602,CVE-2016-9603,CVE-2017-5579,CVE-2017-5973,CVE-2017-5987,CVE-2017-6505,CVE-2017-7377,CVE-2017-7471,CVE-2017-7493,CVE-2017-7718,CVE-2017-7980,CVE-2017-8086,CVE-2017-8112,CVE-2017-8309,CVE-2017-8379,CVE-2017-8380,CVE-2017-9330,CVE-2017-9373,CVE-2017-9374,CVE-2017-9375,CVE-2017-9503 Sources used: openSUSE Leap 42.2 (src): qemu-2.6.2-31.3.3, qemu-linux-user-2.6.2-31.3.1, qemu-testsuite-2.6.2-31.3.6
released
SUSE-SU-2017:2946-1: An update that solves 33 vulnerabilities and has two fixes is now available. Category: security (important) Bug References: 1020427,1021741,1025109,1025311,1028184,1028656,1030624,1032075,1034866,1034908,1035406,1035950,1036211,1037242,1037334,1037336,1039495,1042159,1042800,1042801,1043073,1043296,1045035,1046636,1047674,1048902,1049381,1054724,1056334,1057378,1057585,1062069,1063122,994418,994605 CVE References: CVE-2016-6834,CVE-2016-6835,CVE-2016-9602,CVE-2016-9603,CVE-2017-10664,CVE-2017-10806,CVE-2017-10911,CVE-2017-11334,CVE-2017-11434,CVE-2017-12809,CVE-2017-13672,CVE-2017-14167,CVE-2017-15038,CVE-2017-15289,CVE-2017-5579,CVE-2017-5973,CVE-2017-5987,CVE-2017-6505,CVE-2017-7377,CVE-2017-7471,CVE-2017-7493,CVE-2017-7718,CVE-2017-7980,CVE-2017-8086,CVE-2017-8112,CVE-2017-8309,CVE-2017-8379,CVE-2017-8380,CVE-2017-9330,CVE-2017-9373,CVE-2017-9374,CVE-2017-9375,CVE-2017-9503 Sources used: SUSE OpenStack Cloud 6 (src): qemu-2.3.1-33.3.3 SUSE Linux Enterprise Server for SAP 12-SP1 (src): qemu-2.3.1-33.3.3 SUSE Linux Enterprise Server 12-SP1-LTSS (src): qemu-2.3.1-33.3.3
SUSE-SU-2017:2963-1: An update that solves 23 vulnerabilities and has 6 fixes is now available. Category: security (important) Bug References: 1020427,1021741,1025109,1028184,1028656,1030624,1031051,1034044,1034866,1034908,1035406,1035950,1037242,1038396,1039495,1042159,1042800,1042801,1043296,1045035,1046636,1047674,1048902,1049381,1049785,1056334,1057585,1062069,1063122 CVE References: CVE-2016-9602,CVE-2016-9603,CVE-2017-10664,CVE-2017-10806,CVE-2017-11334,CVE-2017-11434,CVE-2017-13672,CVE-2017-14167,CVE-2017-15038,CVE-2017-15289,CVE-2017-5579,CVE-2017-5973,CVE-2017-6505,CVE-2017-7471,CVE-2017-7493,CVE-2017-7718,CVE-2017-7980,CVE-2017-8086,CVE-2017-8309,CVE-2017-9330,CVE-2017-9373,CVE-2017-9375,CVE-2017-9503 Sources used: SUSE Linux Enterprise Server 11-SP4 (src): kvm-1.4.2-60.3.1
SUSE-SU-2017:2969-1: An update that solves 29 vulnerabilities and has two fixes is now available. Category: security (important) Bug References: 1020427,1021741,1025109,1025311,1026612,1028184,1028656,1030624,1032075,1034866,1034908,1035406,1035950,1036211,1037242,1039495,1042159,1042800,1042801,1043296,1045035,1046636,1047674,1048902,1049381,1056334,1057585,1062069,1063122,994418,994605 CVE References: CVE-2016-6834,CVE-2016-6835,CVE-2016-9602,CVE-2016-9603,CVE-2017-10664,CVE-2017-10806,CVE-2017-11334,CVE-2017-11434,CVE-2017-13672,CVE-2017-14167,CVE-2017-15038,CVE-2017-15289,CVE-2017-2633,CVE-2017-5579,CVE-2017-5973,CVE-2017-5987,CVE-2017-6505,CVE-2017-7377,CVE-2017-7471,CVE-2017-7493,CVE-2017-7718,CVE-2017-7980,CVE-2017-8086,CVE-2017-8112,CVE-2017-8309,CVE-2017-9330,CVE-2017-9373,CVE-2017-9375,CVE-2017-9503 Sources used: SUSE Linux Enterprise Server 12-LTSS (src): qemu-2.0.2-48.34.3
SUSE-SU-2017:3084-1: An update that solves 33 vulnerabilities and has 7 fixes is now available. Category: security (important) Bug References: 1013285,1014109,1014111,1014702,1015048,1016779,1020427,1021129,1021741,1023004,1023053,1023907,1024972,1025109,1028184,1028656,1030624,1031051,1034044,1034866,1034908,1035406,1035950,1037242,1038396,1039495,1042159,1042800,1042801,1043296,1045035,1046636,1047674,1048902,1049381,1049785,1056334,1057585,1062069,1063122 CVE References: CVE-2016-10155,CVE-2016-9602,CVE-2016-9603,CVE-2016-9776,CVE-2016-9907,CVE-2016-9911,CVE-2016-9921,CVE-2016-9922,CVE-2017-10664,CVE-2017-10806,CVE-2017-11334,CVE-2017-11434,CVE-2017-13672,CVE-2017-14167,CVE-2017-15038,CVE-2017-15289,CVE-2017-2615,CVE-2017-2620,CVE-2017-5579,CVE-2017-5856,CVE-2017-5898,CVE-2017-5973,CVE-2017-6505,CVE-2017-7471,CVE-2017-7493,CVE-2017-7718,CVE-2017-7980,CVE-2017-8086,CVE-2017-8309,CVE-2017-9330,CVE-2017-9373,CVE-2017-9375,CVE-2017-9503 Sources used: SUSE Linux Enterprise Server 11-SP3-LTSS (src): kvm-1.4.2-53.11.1 SUSE Linux Enterprise Point of Sale 11-SP3 (src): kvm-1.4.2-53.11.1