Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843944
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3923-1)
Summary:The remote host is missing an update for the 'qemu' package(s) announced via the USN-3923-1 advisory.
Description:Summary:
The remote host is missing an update for the 'qemu' package(s) announced via the USN-3923-1 advisory.

Vulnerability Insight:
Michael Hanselmann discovered that QEMU incorrectly handled the Media
Transfer Protocol (MTP). An attacker inside the guest could use this issue
to read or write arbitrary files and cause a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 18.10.
(CVE-2018-16867)

Michael Hanselmann discovered that QEMU incorrectly handled the Media
Transfer Protocol (MTP). An attacker inside the guest could use this issue
to read arbitrary files, contrary to expectations. This issue only affected
Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-16872)

Zhibin Hu discovered that QEMU incorrectly handled the Plan 9 File System
support. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2018-19489)

Li Quang and Saar Amar discovered multiple issues in the QEMU PVRDMA
device. An attacker inside the guest could use these issues to cause a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 18.10. These issues were resolved by disabling PVRDMA
support in Ubuntu 18.10. (CVE-2018-20123, CVE-2018-20124, CVE-2018-20125,
CVE-2018-20126, CVE-2018-20191, CVE-2018-20216)

Michael Hanselmann discovered that QEMU incorrectly handled certain i2c
commands. A local attacker could possibly use this issue to read QEMU
process memory. This issue only affected Ubuntu 18.04 LTS and Ubuntu 18.10.
(CVE-2019-3812)

It was discovered that QEMU incorrectly handled the Slirp networking
back-end. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service, or possibly execute arbitrary
code on the host. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2019-6778)

Affected Software/OS:
'qemu' package(s) on Ubuntu 14.04, Ubuntu 16.04, Ubuntu 18.04, Ubuntu 18.10.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-16867
BugTraq ID: 106195
http://www.securityfocus.com/bid/106195
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://www.openwall.com/lists/oss-security/2018/12/06/1
https://usn.ubuntu.com/3923-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-16872
106212
http://www.securityfocus.com/bid/106212
20190531 [SECURITY] [DSA 4454-1] qemu security update
https://seclists.org/bugtraq/2019/May/76
DSA-4454
https://www.debian.org/security/2019/dsa-4454
FEDORA-2019-0664c7724d
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
FEDORA-2019-88a98ce795
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
USN-3923-1
[debian-lts-announce] 20190228 [SECURITY] [DLA 1694-1] qemu security update
https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872
openSUSE-SU-2019:1074
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-19489
BugTraq ID: 106007
http://www.securityfocus.com/bid/106007
Bugtraq: 20190531 [SECURITY] [DSA 4454-1] qemu security update (Google Search)
Debian Security Information: DSA-4454 (Google Search)
https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html
http://www.openwall.com/lists/oss-security/2018/11/26/1
https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg04489.html
SuSE Security Announcement: openSUSE-SU-2019:1074 (Google Search)
XForce ISS Database: qemu-cve201819489-dos(153326)
https://exchange.xforce.ibmcloud.com/vulnerabilities/153326
Common Vulnerability Exposure (CVE) ID: CVE-2018-20123
BugTraq ID: 106219
http://www.securityfocus.com/bid/106219
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
http://www.openwall.com/lists/oss-security/2018/12/13/4
https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02817.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-20124
BugTraq ID: 106290
http://www.securityfocus.com/bid/106290
http://www.openwall.com/lists/oss-security/2018/12/18/2
https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02822.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-20125
BugTraq ID: 106298
http://www.securityfocus.com/bid/106298
http://www.openwall.com/lists/oss-security/2018/12/19/3
https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02823.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-20126
http://www.openwall.com/lists/oss-security/2018/12/19/4
https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02824.html
SuSE Security Announcement: openSUSE-SU-2019:2505 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00038.html
SuSE Security Announcement: openSUSE-SU-2019:2510 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-20191
BugTraq ID: 106276
http://www.securityfocus.com/bid/106276
http://www.openwall.com/lists/oss-security/2018/12/18/1
https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg03066.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-20216
BugTraq ID: 106291
http://www.securityfocus.com/bid/106291
http://www.openwall.com/lists/oss-security/2018/12/19/2
https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg03052.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-3812
107059
http://www.securityfocus.com/bid/107059
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3812
openSUSE-SU-2019:1274
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00094.html
openSUSE-SU-2019:1405
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00040.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-6778
BugTraq ID: 106758
http://www.securityfocus.com/bid/106758
[Qemu-devel][PULL 65/65] 20190114 slirp: check data length while emulating ident
https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg03132.html
[oss-security] 20190124 CVE-2019-6778 QEMU: slirp: heap buffer overflow in tcp_emu()
http://www.openwall.com/lists/oss-security/2019/01/24/5
RedHat Security Advisories: RHSA-2019:1883
https://access.redhat.com/errata/RHSA-2019:1883
RedHat Security Advisories: RHSA-2019:1968
https://access.redhat.com/errata/RHSA-2019:1968
RedHat Security Advisories: RHSA-2019:2425
https://access.redhat.com/errata/RHSA-2019:2425
RedHat Security Advisories: RHSA-2019:2892
https://access.redhat.com/errata/RHSA-2019:2892
SuSE Security Announcement: SUSE-SA-2019:0254-1 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00073.html
SuSE Security Announcement: openSUSE-SU-2019:1226 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
SuSE Security Announcement: openSUSE-SU-2019:2044 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html
SuSE Security Announcement: openSUSE-SU-2020:0468 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.