Source: qemu
X-Debbugs-CC: t...@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerabilities were published for qemu.

CVE-2024-26327[0]:
| An issue was discovered in QEMU 7.1.0 through 8.2.1. register_vfs in
| hw/pci/pcie_sriov.c mishandles the situation where a guest writes
| NumVFs greater than TotalVFs, leading to a buffer overflow in VF
| implementations.

CVE-2024-26328[1]:
| An issue was discovered in QEMU 7.1.0 through 8.2.1. register_vfs in
| hw/pci/pcie_sriov.c does not set NumVFs to PCI_SRIOV_TOTAL_VF, and
| thus interaction with hw/nvme/ctrl.c is mishandled.

https://lore.kernel.org/all/20240213055345-mutt-send-email-mst%40kernel.org

Introduced by: 
https://gitlab.com/qemu-project/qemu/-/commit/7c0fa8dff811b5648964630a1334c3bb97e1e1c6
 (v7.0.0-rc0)


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-26327
    https://www.cve.org/CVERecord?id=CVE-2024-26327
[1] https://security-tracker.debian.org/tracker/CVE-2024-26328
    https://www.cve.org/CVERecord?id=CVE-2024-26328

Please adjust the affected versions in the BTS as needed.

Reply via email to