Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.891927
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-1927-1)
Summary:The remote host is missing an update for the Debian 'qemu' package(s) announced via the DLA-1927-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'qemu' package(s) announced via the DLA-1927-1 advisory.

Vulnerability Insight:
Several vulnerabilities were found in QEMU, a fast processor emulator (notably used in KVM and Xen HVM virtualization).

CVE-2016-5126

Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call.

CVE-2016-5403

The virtqueue_pop function in hw/virtio/virtio.c in QEMU allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by submitting requests without waiting for completion.

CVE-2017-9375

QEMU, when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.

CVE-2019-12068

QEMU scsi disk backend: lsi: exit infinite loop while executing script

CVE-2019-12155

interface_release_resource in hw/display/qxl.c in QEMU has a NULL pointer dereference.

CVE-2019-13164

qemu-bridge-helper.c in QEMU does not ensure that a network interface name (obtained from bridge.conf or a --br=bridge option) is limited to the IFNAMSIZ size, which can lead to an ACL bypass.

CVE-2019-14378

ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment.

CVE-2019-15890

libslirp 4.0.0, as used in QEMU, has a use-after-free in ip_reass in ip_input.c.

For Debian 8 Jessie, these problems have been fixed in version 1:2.1+dfsg-12+deb8u12.

We recommend that you upgrade your qemu packages.

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'qemu' package(s) on Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
6.5

CVSS Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-5126
90948
http://www.securityfocus.com/bid/90948
GLSA-201609-01
https://security.gentoo.org/glsa/201609-01
RHSA-2016:1606
http://rhn.redhat.com/errata/RHSA-2016-1606.html
RHSA-2016:1607
http://rhn.redhat.com/errata/RHSA-2016-1607.html
RHSA-2016:1653
http://rhn.redhat.com/errata/RHSA-2016-1653.html
RHSA-2016:1654
http://rhn.redhat.com/errata/RHSA-2016-1654.html
RHSA-2016:1655
http://rhn.redhat.com/errata/RHSA-2016-1655.html
RHSA-2016:1756
http://rhn.redhat.com/errata/RHSA-2016-1756.html
RHSA-2016:1763
http://rhn.redhat.com/errata/RHSA-2016-1763.html
USN-3047-1
http://www.ubuntu.com/usn/USN-3047-1
USN-3047-2
http://www.ubuntu.com/usn/USN-3047-2
[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
[oss-security] 20160530 CVE Request Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl
http://www.openwall.com/lists/oss-security/2016/05/30/6
[oss-security] 20160530 Re: CVE Request Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl
http://www.openwall.com/lists/oss-security/2016/05/30/7
[qemu-block] 20160524 [Qemu-block] [PATCH] block/iscsi: avoid potential overflow of acb->task->cdb
https://lists.gnu.org/archive/html/qemu-block/2016-05/msg00779.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a6b3167fa0e825aebb5a7cd8b437b6d41584a196
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
https://bugzilla.redhat.com/show_bug.cgi?id=1340924
Common Vulnerability Exposure (CVE) ID: CVE-2016-5403
1036476
http://www.securitytracker.com/id/1036476
92148
http://www.securityfocus.com/bid/92148
RHSA-2016:1585
http://rhn.redhat.com/errata/RHSA-2016-1585.html
RHSA-2016:1586
http://rhn.redhat.com/errata/RHSA-2016-1586.html
RHSA-2016:1652
http://rhn.redhat.com/errata/RHSA-2016-1652.html
RHSA-2016:1943
http://rhn.redhat.com/errata/RHSA-2016-1943.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://xenbits.xen.org/xsa/advisory-184.html
https://bugzilla.redhat.com/show_bug.cgi?id=1358359
Common Vulnerability Exposure (CVE) ID: CVE-2017-9375
BugTraq ID: 98915
http://www.securityfocus.com/bid/98915
Debian Security Information: DSA-3991 (Google Search)
http://www.debian.org/security/2017/dsa-3991
http://www.openwall.com/lists/oss-security/2017/06/05/2
RedHat Security Advisories: RHSA-2017:2392
https://access.redhat.com/errata/RHSA-2017:2392
RedHat Security Advisories: RHSA-2017:2408
https://access.redhat.com/errata/RHSA-2017:2408
Common Vulnerability Exposure (CVE) ID: CVE-2019-12068
Debian Security Information: DSA-4665 (Google Search)
https://www.debian.org/security/2020/dsa-4665
https://git.qemu.org/?p=qemu.git;a=commit;h=de594e47659029316bbf9391efb79da0a1a08e08
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01518.html
https://security-tracker.debian.org/tracker/CVE-2019-12068
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
SuSE Security Announcement: openSUSE-SU-2019:2505 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00038.html
SuSE Security Announcement: openSUSE-SU-2019:2510 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-12155
Bugtraq: 20190531 [SECURITY] [DSA 4454-1] qemu security update (Google Search)
https://seclists.org/bugtraq/2019/May/76
Debian Security Information: DSA-4454 (Google Search)
https://www.debian.org/security/2019/dsa-4454
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOE3PVFPMWMXV3DGP2R3XIHAF2ZQU3FS/
https://git.qemu.org/?p=qemu.git;a=commit;h=3be7eb2f47bf71db5f80fcf8750ea395dd5ffdd2
https://lists.gnu.org/archive/html/qemu-devel/2019-05/msg01321.html
RedHat Security Advisories: RHBA-2019:3723
https://access.redhat.com/errata/RHBA-2019:3723
RedHat Security Advisories: RHSA-2019:2607
https://access.redhat.com/errata/RHSA-2019:2607
RedHat Security Advisories: RHSA-2019:2892
https://access.redhat.com/errata/RHSA-2019:2892
RedHat Security Advisories: RHSA-2019:3179
https://access.redhat.com/errata/RHSA-2019:3179
RedHat Security Advisories: RHSA-2019:3345
https://access.redhat.com/errata/RHSA-2019:3345
RedHat Security Advisories: RHSA-2019:3742
https://access.redhat.com/errata/RHSA-2019:3742
RedHat Security Advisories: RHSA-2019:3787
https://access.redhat.com/errata/RHSA-2019:3787
RedHat Security Advisories: RHSA-2019:4344
https://access.redhat.com/errata/RHSA-2019:4344
SuSE Security Announcement: openSUSE-SU-2019:2041 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
SuSE Security Announcement: openSUSE-SU-2019:2059 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-13164
BugTraq ID: 109054
http://www.securityfocus.com/bid/109054
Bugtraq: 20190825 [SECURITY] [DSA 4506-1] qemu security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/41
Bugtraq: 20190902 [SECURITY] [DSA 4512-1] qemu security update (Google Search)
https://seclists.org/bugtraq/2019/Sep/3
Debian Security Information: DSA-4506 (Google Search)
https://www.debian.org/security/2019/dsa-4506
Debian Security Information: DSA-4512 (Google Search)
https://www.debian.org/security/2019/dsa-4512
https://security.gentoo.org/glsa/202003-66
http://www.openwall.com/lists/oss-security/2019/07/02/2
https://github.com/qemu/qemu/commit/03d7712b4bcd47bfe0fe14ba2fffa87e111fa086
https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00145.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14378
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPLHB2AN663OXAWUQURF7J2X5LHD4VD3/
http://packetstormsecurity.com/files/154269/QEMU-Denial-Of-Service.html
https://blog.bi0s.in/2019/08/24/Pwn/VM-Escape/2019-07-29-qemu-vm-escape-cve-2019-14378/
https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210
https://news.ycombinator.com/item?id=20799010
http://www.openwall.com/lists/oss-security/2019/08/01/2
RedHat Security Advisories: RHSA-2019:3403
https://access.redhat.com/errata/RHSA-2019:3403
RedHat Security Advisories: RHSA-2019:3494
https://access.redhat.com/errata/RHSA-2019:3494
RedHat Security Advisories: RHSA-2019:3968
https://access.redhat.com/errata/RHSA-2019:3968
RedHat Security Advisories: RHSA-2020:0366
https://access.redhat.com/errata/RHSA-2020:0366
RedHat Security Advisories: RHSA-2020:0775
https://access.redhat.com/errata/RHSA-2020:0775
Common Vulnerability Exposure (CVE) ID: CVE-2019-15890
Bugtraq: 20200203 [SECURITY] [DSA 4616-1] qemu security update (Google Search)
https://seclists.org/bugtraq/2020/Feb/0
Debian Security Information: DSA-4616 (Google Search)
https://www.debian.org/security/2020/dsa-4616
https://gitlab.freedesktop.org/slirp/libslirp/commit/c5927943
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.