Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.704213
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-4213-1)
Summary:The remote host is missing an update for the Debian 'qemu' package(s) announced via the DSA-4213-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'qemu' package(s) announced via the DSA-4213-1 advisory.

Vulnerability Insight:
Several vulnerabilities were discovered in qemu, a fast processor emulator.

CVE-2017-15038

Tuomas Tynkkynen discovered an information leak in 9pfs.

CVE-2017-15119

Eric Blake discovered that the NBD server insufficiently restricts large option requests, resulting in denial of service.

CVE-2017-15124

Daniel Berrange discovered that the integrated VNC server insufficiently restricted memory allocation, which could result in denial of service.

CVE-2017-15268

A memory leak in websockets support may result in denial of service.

CVE-2017-15289

Guoxiang Niu discovered an OOB write in the emulated Cirrus graphics adaptor which could result in denial of service.

CVE-2017-16845

Cyrille Chatras discovered an information leak in PS/2 mouse and keyboard emulation which could be exploited during instance migration.

CVE-2017-17381

Dengzhan Heyuandong Bijunhua and Liweichao discovered that an implementation error in the virtio vring implementation could result in denial of service.

CVE-2017-18043

Eric Blake discovered an integer overflow in an internally used macro which could result in denial of service.

CVE-2018-5683

Jiang Xin and Lin ZheCheng discovered an OOB memory access in the emulated VGA adaptor which could result in denial of service.

CVE-2018-7550

Cyrille Chatras discovered that an OOB memory write when using multiboot could result in the execution of arbitrary code.

This update also backports a number of mitigations against the Spectre v2 vulnerability affecting modern CPUs ( CVE-2017-5715). For additional information please refer to [link moved to references]

For the stable distribution (stretch), these problems have been fixed in version 1:2.8+dfsg-6+deb9u4.

We recommend that you upgrade your qemu packages.

For the detailed security status of qemu please refer to its security tracker page at: [link moved to references]

Affected Software/OS:
'qemu' package(s) on Debian 9.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-15038
Debian Security Information: DSA-4213 (Google Search)
https://www.debian.org/security/2018/dsa-4213
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
http://www.openwall.com/lists/oss-security/2017/10/06/1
https://lists.gnu.org/archive/html/qemu-devel/2017-10/msg00729.html
https://usn.ubuntu.com/3575-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-15119
BugTraq ID: 102011
http://www.securityfocus.com/bid/102011
http://www.openwall.com/lists/oss-security/2017/11/28/9
https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05044.html
RedHat Security Advisories: RHSA-2018:1104
https://access.redhat.com/errata/RHSA-2018:1104
RedHat Security Advisories: RHSA-2018:1113
https://access.redhat.com/errata/RHSA-2018:1113
Common Vulnerability Exposure (CVE) ID: CVE-2017-15124
102295
http://www.securityfocus.com/bid/102295
DSA-4213
RHSA-2018:0816
https://access.redhat.com/errata/RHSA-2018:0816
RHSA-2018:1104
RHSA-2018:1113
RHSA-2018:3062
https://access.redhat.com/errata/RHSA-2018:3062
USN-3575-1
https://bugzilla.redhat.com/show_bug.cgi?id=1525195
Common Vulnerability Exposure (CVE) ID: CVE-2017-15268
BugTraq ID: 101277
http://www.securityfocus.com/bid/101277
https://lists.gnu.org/archive/html/qemu-devel/2017-10/msg02278.html
RedHat Security Advisories: RHSA-2018:0816
Common Vulnerability Exposure (CVE) ID: CVE-2017-15289
BugTraq ID: 101262
http://www.securityfocus.com/bid/101262
http://www.openwall.com/lists/oss-security/2017/10/12/16
https://lists.gnu.org/archive/html/qemu-devel/2017-10/msg02557.html
RedHat Security Advisories: RHSA-2017:3368
https://access.redhat.com/errata/RHSA-2017:3368
RedHat Security Advisories: RHSA-2017:3369
https://access.redhat.com/errata/RHSA-2017:3369
RedHat Security Advisories: RHSA-2017:3466
https://access.redhat.com/errata/RHSA-2017:3466
RedHat Security Advisories: RHSA-2017:3470
https://access.redhat.com/errata/RHSA-2017:3470
RedHat Security Advisories: RHSA-2017:3471
https://access.redhat.com/errata/RHSA-2017:3471
RedHat Security Advisories: RHSA-2017:3472
https://access.redhat.com/errata/RHSA-2017:3472
RedHat Security Advisories: RHSA-2017:3473
https://access.redhat.com/errata/RHSA-2017:3473
RedHat Security Advisories: RHSA-2017:3474
https://access.redhat.com/errata/RHSA-2017:3474
RedHat Security Advisories: RHSA-2018:0516
https://access.redhat.com/errata/RHSA-2018:0516
Common Vulnerability Exposure (CVE) ID: CVE-2017-16845
BugTraq ID: 101923
http://www.securityfocus.com/bid/101923
https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg02982.html
https://usn.ubuntu.com/3649-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-17381
BugTraq ID: 102059
http://www.securityfocus.com/bid/102059
http://www.openwall.com/lists/oss-security/2017/12/05/2
https://lists.gnu.org/archive/html/qemu-devel/2017-12/msg00166.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-18043
BugTraq ID: 102759
http://www.securityfocus.com/bid/102759
http://www.openwall.com/lists/oss-security/2018/01/19/1
Common Vulnerability Exposure (CVE) ID: CVE-2017-5715
BugTraq ID: 102376
http://www.securityfocus.com/bid/102376
Bugtraq: 20190624 [SECURITY] [DSA 4469-1] libvirt security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/36
Bugtraq: 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu (Google Search)
https://seclists.org/bugtraq/2019/Nov/16
CERT/CC vulnerability note: VU#180049
https://www.kb.cert.org/vuls/id/180049
CERT/CC vulnerability note: VU#584653
http://www.kb.cert.org/vuls/id/584653
Cisco Security Advisory: 20180104 CPU Side-Channel Information Disclosure Vulnerabilities
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel
Debian Security Information: DSA-4120 (Google Search)
https://www.debian.org/security/2018/dsa-4120
Debian Security Information: DSA-4187 (Google Search)
https://www.debian.org/security/2018/dsa-4187
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
https://www.exploit-db.com/exploits/43427/
FreeBSD Security Advisory: FreeBSD-SA-19:26
https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/201810-06
http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html
https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html
https://spectreattack.com/
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00025.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00019.html
RedHat Security Advisories: RHSA-2018:0292
https://access.redhat.com/errata/RHSA-2018:0292
http://www.securitytracker.com/id/1040071
SuSE Security Announcement: SUSE-SU-2018:0006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00002.html
SuSE Security Announcement: SUSE-SU-2018:0007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00003.html
SuSE Security Announcement: SUSE-SU-2018:0008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00004.html
SuSE Security Announcement: SUSE-SU-2018:0009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00005.html
SuSE Security Announcement: SUSE-SU-2018:0010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html
SuSE Security Announcement: SUSE-SU-2018:0011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html
SuSE Security Announcement: SUSE-SU-2018:0012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html
SuSE Security Announcement: SUSE-SU-2018:0019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00012.html
SuSE Security Announcement: SUSE-SU-2018:0020 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00013.html
SuSE Security Announcement: openSUSE-SU-2018:0013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00009.html
SuSE Security Announcement: openSUSE-SU-2018:0022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html
SuSE Security Announcement: openSUSE-SU-2018:0023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html
https://usn.ubuntu.com/usn/usn-3516-1/
https://usn.ubuntu.com/3531-1/
https://usn.ubuntu.com/3531-3/
https://usn.ubuntu.com/3540-2/
https://usn.ubuntu.com/3541-2/
https://usn.ubuntu.com/3542-2/
https://usn.ubuntu.com/3549-1/
https://usn.ubuntu.com/3560-1/
https://usn.ubuntu.com/3561-1/
https://usn.ubuntu.com/3580-1/
https://usn.ubuntu.com/3581-1/
https://usn.ubuntu.com/3581-2/
https://usn.ubuntu.com/3582-1/
https://usn.ubuntu.com/3582-2/
https://usn.ubuntu.com/3594-1/
https://usn.ubuntu.com/3597-1/
https://usn.ubuntu.com/3597-2/
https://usn.ubuntu.com/3620-2/
https://usn.ubuntu.com/3690-1/
https://usn.ubuntu.com/3777-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5683
BugTraq ID: 102518
http://www.securityfocus.com/bid/102518
https://lists.gnu.org/archive/html/qemu-devel/2018-01/msg02597.html
http://www.openwall.com/lists/oss-security/2018/01/15/2
RedHat Security Advisories: RHSA-2018:2162
https://access.redhat.com/errata/RHSA-2018:2162
Common Vulnerability Exposure (CVE) ID: CVE-2018-7550
BugTraq ID: 103181
http://www.securityfocus.com/bid/103181
https://github.com/orangecertcc/security-research/security/advisories/GHSA-f49v-45qp-cv53
https://lists.debian.org/debian-lts-announce/2018/04/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/04/msg00016.html
https://lists.gnu.org/archive/html/qemu-devel/2018-02/msg06890.html
RedHat Security Advisories: RHSA-2018:1369
https://access.redhat.com/errata/RHSA-2018:1369
RedHat Security Advisories: RHSA-2018:2462
https://access.redhat.com/errata/RHSA-2018:2462
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.