Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.2.2016.574
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-574-1)
Summary:The remote host is missing an update for the Debian 'qemu-kvm' package(s) announced via the DLA-574-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'qemu-kvm' package(s) announced via the DLA-574-1 advisory.

Vulnerability Insight:
Multiple vulnerabilities have been discovered in qemu-kvm, a full virtualization solution on x86 hardware. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2015-5239

Lian Yihan discovered that QEMU incorrectly handled certain payload messages in the VNC display driver. A malicious guest could use this issue to cause the QEMU process to hang, resulting in a denial of service.

CVE-2016-2857

Ling Liu discovered that QEMU incorrectly handled IP checksum routines. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly leak host memory bytes.

CVE-2016-4020

Donghai Zdh discovered that QEMU incorrectly handled the Task Priority Register(TPR). A privileged attacker inside the guest could use this issue to possibly leak host memory bytes.

CVE-2016-4439 / CVE-2016-6351 Li Qiang disovered that the emulation of the 53C9X Fast SCSI Controller is affected by out of bound access issues.

CVE-2016-5403

Zhenhao Hong discovered that a malicious guest administrator can cause unbounded memory allocation in QEMU (which can cause an Out-of-Memory condition) by submitting virtio requests without bothering to wait for completion.

For Debian 7 Wheezy, these problems have been fixed in version 1.1.2+dfsg-6+deb7u14.

We recommend that you upgrade your qemu-kvm packages.

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'qemu-kvm' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-5239
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html
http://www.openwall.com/lists/oss-security/2015/09/02/7
http://www.ubuntu.com/usn/USN-2745-1
https://github.com/qemu/qemu/commit/f9a70e79391f6d7c2a912d785239ee8effc1922d
https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14
Common Vulnerability Exposure (CVE) ID: CVE-2016-2857
84130
http://www.securityfocus.com/bid/84130
RHSA-2016:2670
http://rhn.redhat.com/errata/RHSA-2016-2670.html
RHSA-2016:2671
http://rhn.redhat.com/errata/RHSA-2016-2671.html
RHSA-2016:2704
http://rhn.redhat.com/errata/RHSA-2016-2704.html
RHSA-2016:2705
http://rhn.redhat.com/errata/RHSA-2016-2705.html
RHSA-2016:2706
http://rhn.redhat.com/errata/RHSA-2016-2706.html
RHSA-2017:0083
http://rhn.redhat.com/errata/RHSA-2017-0083.html
RHSA-2017:0309
http://rhn.redhat.com/errata/RHSA-2017-0309.html
RHSA-2017:0334
http://rhn.redhat.com/errata/RHSA-2017-0334.html
RHSA-2017:0344
http://rhn.redhat.com/errata/RHSA-2017-0344.html
RHSA-2017:0350
http://rhn.redhat.com/errata/RHSA-2017-0350.html
USN-2974-1
http://www.ubuntu.com/usn/USN-2974-1
[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
[oss-security] 20160303 CVE request Qemu: net: out of bounds read in net_checksum_calculate
http://www.openwall.com/lists/oss-security/2016/03/03/9
[oss-security] 20160306 Re: CVE request Qemu: net: out of bounds read in net_checksum_calculate
http://www.openwall.com/lists/oss-security/2016/03/07/3
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=362786f14a753d8a5256ef97d7c10ed576d6572b
Common Vulnerability Exposure (CVE) ID: CVE-2016-4020
86067
http://www.securityfocus.com/bid/86067
GLSA-201609-01
https://security.gentoo.org/glsa/201609-01
RHSA-2017:1856
https://access.redhat.com/errata/RHSA-2017:1856
RHSA-2017:2392
https://access.redhat.com/errata/RHSA-2017:2392
RHSA-2017:2408
https://access.redhat.com/errata/RHSA-2017:2408
[qemu-devel] 20160407 Re: [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01118.html
[qemu-devel] 20160407 [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01106.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=691a02e2ce0c413236a78dee6f2651c937b09fb0
https://bugzilla.redhat.com/show_bug.cgi?id=1313686
Common Vulnerability Exposure (CVE) ID: CVE-2016-4439
90760
http://www.securityfocus.com/bid/90760
USN-3047-1
http://www.ubuntu.com/usn/USN-3047-1
USN-3047-2
http://www.ubuntu.com/usn/USN-3047-2
[oss-security] 20160519 CVE-2016-4439 Qemu: scsi: esp: OOB write while writing to 's->cmdbuf' in esp_reg_write
http://www.openwall.com/lists/oss-security/2016/05/19/3
[qemu-devel] 20160519 [PATCH 1/2] scsi: check command buffer length before write(CVE-2016-4439)
https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg03273.html
https://bugzilla.redhat.com/show_bug.cgi?id=1337502
Common Vulnerability Exposure (CVE) ID: CVE-2016-5403
1036476
http://www.securitytracker.com/id/1036476
92148
http://www.securityfocus.com/bid/92148
RHSA-2016:1585
http://rhn.redhat.com/errata/RHSA-2016-1585.html
RHSA-2016:1586
http://rhn.redhat.com/errata/RHSA-2016-1586.html
RHSA-2016:1606
http://rhn.redhat.com/errata/RHSA-2016-1606.html
RHSA-2016:1607
http://rhn.redhat.com/errata/RHSA-2016-1607.html
RHSA-2016:1652
http://rhn.redhat.com/errata/RHSA-2016-1652.html
RHSA-2016:1653
http://rhn.redhat.com/errata/RHSA-2016-1653.html
RHSA-2016:1654
http://rhn.redhat.com/errata/RHSA-2016-1654.html
RHSA-2016:1655
http://rhn.redhat.com/errata/RHSA-2016-1655.html
RHSA-2016:1756
http://rhn.redhat.com/errata/RHSA-2016-1756.html
RHSA-2016:1763
http://rhn.redhat.com/errata/RHSA-2016-1763.html
RHSA-2016:1943
http://rhn.redhat.com/errata/RHSA-2016-1943.html
[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://xenbits.xen.org/xsa/advisory-184.html
https://bugzilla.redhat.com/show_bug.cgi?id=1358359
Common Vulnerability Exposure (CVE) ID: CVE-2016-6351
92119
http://www.securityfocus.com/bid/92119
[oss-security] 20160726 CVE request Qemu: scsi: esp: oob write access while reading ESP command
http://www.openwall.com/lists/oss-security/2016/07/25/14
[oss-security] 20160726 Re: CVE request Qemu: scsi: esp: oob write access while reading ESP command
http://www.openwall.com/lists/oss-security/2016/07/26/7
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=926cde5f3e4d2504ed161ed0cb771ac7cad6fd11
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=cc96677469388bad3d66479379735cf75db069e3
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.