Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843143
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3268-1)
Summary:The remote host is missing an update for the 'qemu' package(s) announced via the USN-3268-1 advisory.
Description:Summary:
The remote host is missing an update for the 'qemu' package(s) announced via the USN-3268-1 advisory.

Vulnerability Insight:
Zhenhao Hong discovered that QEMU incorrectly handled the Virtio GPU
device. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-10028)

It was discovered that QEMU incorrectly handled the JAZZ RC4030 device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-8667)

Jann Horn discovered that QEMU incorrectly handled VirtFS directory
sharing. A privileged attacker inside the guest could use this issue to
access files on the host file system outside of the shared directory and
possibly escalate their privileges. In the default installation, when QEMU
is used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. (CVE-2016-9602)

Gerd Hoffmann discovered that QEMU incorrectly handled the Cirrus VGA
device when being used with a VNC connection. A privileged attacker inside
the guest could use this issue to cause QEMU to crash, resulting in a
denial of service, or possibly execute arbitrary code on the host. In the
default installation, when QEMU is used with libvirt, attackers would be
isolated by the libvirt AppArmor profile. (CVE-2016-9603)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to leak
contents of host memory. (CVE-2016-9908)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. (CVE-2016-9912, CVE-2017-5552,
CVE-2017-5578)

Li Qiang discovered that QEMU incorrectly handled VirtFS directory sharing.
A privileged attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2016-9914)

Jiang Xin and Wjjzhang discovered that QEMU incorrectly handled SDHCI
device emulation. A privileged attacker inside the guest could use this
issue to cause QEMU to crash, resulting in a denial of service.
(CVE-2017-5987)

Li Qiang discovered that QEMU incorrectly handled USB OHCI controller
emulation. A privileged attacker inside the guest could use this issue to
cause QEMU to hang, resulting in a denial of service. (CVE-2017-6505)

Affected Software/OS:
'qemu' package(s) on Ubuntu 17.04.

Solution:
Please install the updated package(s).

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-10028
1037525
http://www.securitytracker.com/id/1037525
94981
http://www.securityfocus.com/bid/94981
GLSA-201701-49
https://security.gentoo.org/glsa/201701-49
[oss-security] 20161220 CVE request Qemu: display: virtio-gpu-3d: OOB access while reading virgl capabilities
http://www.openwall.com/lists/oss-security/2016/12/20/1
[oss-security] 20161222 Re: CVE request Qemu: display: virtio-gpu-3d: OOB access while reading virgl capabilities
http://www.openwall.com/lists/oss-security/2016/12/22/14
[qemu-devel] 20161214 [PATCH] display: virtio-gpu-3d: check virgl capabilities max_size
https://lists.gnu.org/archive/html/qemu-devel/2016-12/msg01903.html
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=abd7f08b2353f43274b785db8c7224f082ef4d31
Common Vulnerability Exposure (CVE) ID: CVE-2016-8667
93567
http://www.securityfocus.com/bid/93567
[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
[oss-security] 20161014 CVE request Qemu: dma: rc4030 divide by zero error in set_next_tick
http://www.openwall.com/lists/oss-security/2016/10/14/6
[oss-security] 20161015 Re: CVE request Qemu: dma: rc4030 divide by zero error in set_next_tick
http://www.openwall.com/lists/oss-security/2016/10/15/4
[qemu-devel] 20161012 [PATCH] dma: rc4030: limit interval timer reload value
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02577.html
openSUSE-SU-2016:3237
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9602
BugTraq ID: 95461
http://www.securityfocus.com/bid/95461
https://security.gentoo.org/glsa/201704-01
http://www.openwall.com/lists/oss-security/2017/01/17/12
https://lists.gnu.org/archive/html/qemu-devel/2017-01/msg06225.html
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg04347.html
http://www.securitytracker.com/id/1037604
Common Vulnerability Exposure (CVE) ID: CVE-2016-9603
BugTraq ID: 96893
http://www.securityfocus.com/bid/96893
https://security.gentoo.org/glsa/201706-03
https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html
RedHat Security Advisories: RHSA-2017:0980
https://access.redhat.com/errata/RHSA-2017:0980
RedHat Security Advisories: RHSA-2017:0981
https://access.redhat.com/errata/RHSA-2017:0981
RedHat Security Advisories: RHSA-2017:0982
https://access.redhat.com/errata/RHSA-2017:0982
RedHat Security Advisories: RHSA-2017:0983
https://access.redhat.com/errata/RHSA-2017:0983
RedHat Security Advisories: RHSA-2017:0984
https://access.redhat.com/errata/RHSA-2017:0984
RedHat Security Advisories: RHSA-2017:0985
https://access.redhat.com/errata/RHSA-2017:0985
RedHat Security Advisories: RHSA-2017:0987
https://access.redhat.com/errata/RHSA-2017:0987
RedHat Security Advisories: RHSA-2017:0988
https://access.redhat.com/errata/RHSA-2017:0988
RedHat Security Advisories: RHSA-2017:1205
https://access.redhat.com/errata/RHSA-2017:1205
RedHat Security Advisories: RHSA-2017:1206
https://access.redhat.com/errata/RHSA-2017:1206
RedHat Security Advisories: RHSA-2017:1441
https://access.redhat.com/errata/RHSA-2017:1441
http://www.securitytracker.com/id/1038023
Common Vulnerability Exposure (CVE) ID: CVE-2016-9908
94761
http://www.securityfocus.com/bid/94761
[oss-security] 20161208 Re: CVE request Qemu: display: virtio-gpu-3d: information leakage in virgl_cmd_get_capset
http://www.openwall.com/lists/oss-security/2016/12/08/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-9912
94760
http://www.securityfocus.com/bid/94760
[oss-security] 20161208 Re: CVE request Qemu: display: virtio-gpu: memory leakage when destroying gpu resource
http://www.openwall.com/lists/oss-security/2016/12/08/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-9914
94729
http://www.securityfocus.com/bid/94729
[oss-security] 20161207 CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
http://www.openwall.com/lists/oss-security/2016/12/06/11
[oss-security] 20161208 Re: CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
http://www.openwall.com/lists/oss-security/2016/12/08/7
[qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend
https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg03278.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=702dbcc274e2ca43be20ba64c758c0ca57dab91d
Common Vulnerability Exposure (CVE) ID: CVE-2017-5552
BugTraq ID: 95773
http://www.securityfocus.com/bid/95773
https://security.gentoo.org/glsa/201702-28
http://www.openwall.com/lists/oss-security/2017/01/20/17
http://www.openwall.com/lists/oss-security/2017/01/21/5
Common Vulnerability Exposure (CVE) ID: CVE-2017-5578
95781
http://www.securityfocus.com/bid/95781
GLSA-201702-28
[oss-security] 20170123 CVE request Qemu: display: virtio-gpu: host memory leakage in virtio_gpu_resource_attach_backing
http://www.openwall.com/lists/oss-security/2017/01/23/3
[oss-security] 20170125 Re: CVE request Qemu: display: virtio-gpu: host memory leakage in virtio_gpu_resource_attach_backing
http://www.openwall.com/lists/oss-security/2017/01/25/2
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=204f01b30975923c64006f8067f0937b91eea68b
Common Vulnerability Exposure (CVE) ID: CVE-2017-5987
BugTraq ID: 96263
http://www.securityfocus.com/bid/96263
http://www.openwall.com/lists/oss-security/2017/02/14/8
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg02776.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-6505
BugTraq ID: 96611
http://www.securityfocus.com/bid/96611
http://www.openwall.com/lists/oss-security/2017/03/06/6
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.