Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.844999
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5010-1)
Summary:The remote host is missing an update for the 'qemu' package(s) announced via the USN-5010-1 advisory.
Description:Summary:
The remote host is missing an update for the 'qemu' package(s) announced via the USN-5010-1 advisory.

Vulnerability Insight:
Lei Sun discovered that QEMU incorrectly handled certain MMIO operations.
An attacker inside the guest could possibly use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2020-15469)

Wenxiang Qian discovered that QEMU incorrectly handled certain ATAPI
commands. An attacker inside the guest could possibly use this issue to
cause QEMU to crash, resulting in a denial of service. This issue only
affected Ubuntu 21.04. (CVE-2020-29443)

Cheolwoo Myung discovered that QEMU incorrectly handled SCSI device
emulation. An attacker inside the guest could possibly use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2020-35504,
CVE-2020-35505, CVE-2021-3392)

Alex Xu discovered that QEMU incorrectly handled the virtio-fs shared file
system daemon. An attacker inside the guest could possibly use this issue
to read and write to host devices. This issue only affected Ubuntu 20.10.
(CVE-2020-35517)

It was discovered that QEMU incorrectly handled ARM Generic Interrupt
Controller emulation. An attacker inside the guest could possibly use this
issue to cause QEMU to crash, resulting in a denial of service. This issue
only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 20.10.
(CVE-2021-20221)

Alexander Bulekov, Cheolwoo Myung, Sergej Schumilo, Cornelius Aschermann,
and Simon Werner discovered that QEMU incorrectly handled e1000 device
emulation. An attacker inside the guest could possibly use this issue to
cause QEMU to hang, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 20.10.
(CVE-2021-20257)

It was discovered that QEMU incorrectly handled SDHCI controller emulation.
An attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service, or possibly execute arbitrary code. In
the default installation, when QEMU is used in combination with libvirt,
attackers would be isolated by the libvirt AppArmor profile.
(CVE-2021-3409)

It was discovered that QEMU incorrectly handled certain NIC emulation
devices. An attacker inside the guest could possibly use this issue to
cause QEMU to hang or crash, resulting in a denial of service. This issue
only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 20.10.
(CVE-2021-3416)

Remy Noel discovered that QEMU incorrectly handled the USB redirector
device. An attacker inside the guest could possibly use this issue to
cause QEMU to consume resources, resulting in a denial of service.
(CVE-2021-3527)

It was discovered that QEMU incorrectly handled the virtio vhost-user GPU
device. An attacker inside the guest could possibly use this issue to cause
QEMU to consume resources, leading to a denial of service. This issue only
affected Ubuntu 20.04 LTS, Ubuntu 20.10, and Ubuntu 21.04. (CVE-2021-3544)

It was discovered that QEMU incorrectly handled the virtio vhost-user GPU
device. An attacker inside ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'qemu' package(s) on Ubuntu 18.04, Ubuntu 20.04, Ubuntu 20.10, Ubuntu 21.04.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-15469
https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg09961.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-29443
http://www.openwall.com/lists/oss-security/2021/01/18/2
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg04685.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-35504
https://security.gentoo.org/glsa/202208-27
https://bugzilla.redhat.com/show_bug.cgi?id=1909766
https://www.openwall.com/lists/oss-security/2021/04/16/3
http://www.openwall.com/lists/oss-security/2021/04/16/3
Common Vulnerability Exposure (CVE) ID: CVE-2020-35505
https://bugzilla.redhat.com/show_bug.cgi?id=1909769
Common Vulnerability Exposure (CVE) ID: CVE-2020-35517
GLSA-202208-27
https://bugzilla.redhat.com/show_bug.cgi?id=1915823
https://github.com/qemu/qemu/commit/ebf101955ce8f8d72fba103b5151115a4335de2c
https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg05461.html
https://security.netapp.com/advisory/ntap-20210312-0002/
https://www.openwall.com/lists/oss-security/2021/01/22/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-20221
[debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
[debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
[oss-security] 20210205 CVE-2021-20221 QEMU: aarch64: GIC: out-of-bound heap buffer access via an interrupt ID field
http://www.openwall.com/lists/oss-security/2021/02/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=1924601
https://security.netapp.com/advisory/ntap-20210708-0005/
Common Vulnerability Exposure (CVE) ID: CVE-2021-20257
https://bugzilla.redhat.com/show_bug.cgi?id=1930087
https://github.com/qemu/qemu/commit/3de46e6fc489c52c9431a8a832ad8170a7569bd8
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07428.html
https://security.netapp.com/advisory/ntap-20220425-0003/
https://www.openwall.com/lists/oss-security/2021/02/25/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-3392
https://bugs.launchpad.net/qemu/+bug/1914236
https://bugzilla.redhat.com/show_bug.cgi?id=1924042
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3409
[debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
https://bugzilla.redhat.com/show_bug.cgi?id=1928146
https://security.netapp.com/advisory/ntap-20210507-0001/
https://www.openwall.com/lists/oss-security/2021/03/09/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3416
https://bugzilla.redhat.com/show_bug.cgi?id=1932827
https://security.netapp.com/advisory/ntap-20210507-0002/
https://www.openwall.com/lists/oss-security/2021/02/26/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3527
[debian-lts-announce] 20210902 [SECURITY] [DLA 2753-1] qemu security update
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://bugzilla.redhat.com/show_bug.cgi?id=1955695
https://gitlab.com/qemu-project/qemu/-/commit/05a40b172e4d691371534828078be47e7fff524c
https://gitlab.com/qemu-project/qemu/-/commit/7ec54f9eb62b5d177e30eb8b1cad795a5f8d8986
https://security.netapp.com/advisory/ntap-20210708-0008/
https://www.openwall.com/lists/oss-security/2021/05/05/5
Common Vulnerability Exposure (CVE) ID: CVE-2021-3544
DSA-4980
https://www.debian.org/security/2021/dsa-4980
[oss-security] 20210531 QEMU: security issues in vhost-user-gpu
http://www.openwall.com/lists/oss-security/2021/05/31/1
https://bugzilla.redhat.com/show_bug.cgi?id=1958935
https://security.netapp.com/advisory/ntap-20210720-0008/
Common Vulnerability Exposure (CVE) ID: CVE-2021-3545
https://bugzilla.redhat.com/show_bug.cgi?id=1958955
Common Vulnerability Exposure (CVE) ID: CVE-2021-3546
https://bugzilla.redhat.com/show_bug.cgi?id=1958978
Common Vulnerability Exposure (CVE) ID: CVE-2021-3582
https://bugzilla.redhat.com/show_bug.cgi?id=1966266
Common Vulnerability Exposure (CVE) ID: CVE-2021-3592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://bugzilla.redhat.com/show_bug.cgi?id=1970484
https://lists.debian.org/debian-lts-announce/2021/09/msg00004.html
https://lists.debian.org/debian-lts-announce/2023/03/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3593
https://bugzilla.redhat.com/show_bug.cgi?id=1970487
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3594
https://bugzilla.redhat.com/show_bug.cgi?id=1970491
Common Vulnerability Exposure (CVE) ID: CVE-2021-3595
https://bugzilla.redhat.com/show_bug.cgi?id=1970489
Common Vulnerability Exposure (CVE) ID: CVE-2021-3607
https://bugzilla.redhat.com/show_bug.cgi?id=1973349
https://lists.gnu.org/archive/html/qemu-devel/2021-06/msg07925.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3608
https://bugzilla.redhat.com/show_bug.cgi?id=1973383
https://lists.gnu.org/archive/html/qemu-devel/2021-06/msg07926.html
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.