Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.2.2016.698
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-698-1)
Summary:The remote host is missing an update for the Debian 'qemu' package(s) announced via the DLA-698-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'qemu' package(s) announced via the DLA-698-1 advisory.

Vulnerability Insight:
Several vulnerabilities were discovered in qemu, a fast processor emulator. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2016-7909

Quick Emulator(Qemu) built with the AMD PC-Net II emulator support is vulnerable to an infinite loop issue. It could occur while receiving packets via pcnet_receive().

A privileged user/process inside guest could use this issue to crash the Qemu process on the host leading to DoS.

CVE-2016-8909

Quick Emulator(Qemu) built with the Intel HDA controller emulation support is vulnerable to an infinite loop issue. It could occur while processing the DMA buffer stream while doing data transfer in intel_hda_xfer.

A privileged user inside guest could use this flaw to consume excessive CPU cycles on the host, resulting in DoS.

CVE-2016-8910

Quick Emulator(Qemu) built with the RTL8139 ethernet controller emulation support is vulnerable to an infinite loop issue. It could occur while transmitting packets in C+ mode of operation.

A privileged user inside guest could use this flaw to consume excessive CPU cycles on the host, resulting in DoS situation.

CVE-2016-9101

Quick Emulator(Qemu) built with the i8255x (PRO100) NIC emulation support is vulnerable to a memory leakage issue. It could occur while unplugging the device, and doing so repeatedly would result in leaking host memory affecting, other services on the host.

A privileged user inside guest could use this flaw to cause a DoS on the host and/or potentially crash the Qemu process on the host.

CVE-2016-9102 / CVE-2016-9105 / CVE-2016-9106 Quick Emulator(Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to a several memory leakage issues. A privileged user inside guest could use this flaws to leak the host memory bytes resulting in DoS for other services.

CVE-2016-9104

Quick Emulator(Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an integer overflow issue. It could occur by accessing xattributes values.

A privileged user inside guest could use this flaw to crash the Qemu process instance resulting in DoS.

CVE-2016-9103

Quick Emulator(Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an information leakage issue. It could occur by accessing xattribute value before it's written to.

A privileged user inside guest could use this flaw to leak host memory bytes.

For Debian 7 Wheezy, these problems have been fixed in version 1.1.2+dfsg-6+deb7u18.

We recommend that you upgrade your qemu packages.

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'qemu' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-7909
93275
http://www.securityfocus.com/bid/93275
GLSA-201611-11
https://security.gentoo.org/glsa/201611-11
[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
[oss-security] 20161003 CVE Request Qemu: net: pcnet: infinite loop in pcnet_rdra_addr
http://www.openwall.com/lists/oss-security/2016/10/03/3
[oss-security] 20161003 Re: CVE Request Qemu: net: pcnet: infinite loop in pcnet_rdra_addr
http://www.openwall.com/lists/oss-security/2016/10/03/6
[qemu-devel] 20160930 [PATCH 1/2] net: pcnet: check rx/tx descriptor ring length
https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg07942.html
openSUSE-SU-2016:3237
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-8909
93842
http://www.securityfocus.com/bid/93842
RHSA-2017:2392
https://access.redhat.com/errata/RHSA-2017:2392
RHSA-2017:2408
https://access.redhat.com/errata/RHSA-2017:2408
[oss-security] 20161024 CVE request Qemu: audio: intel-hda: infinite loop in processing dma buffer stream
http://www.openwall.com/lists/oss-security/2016/10/24/1
[oss-security] 20161024 Re: CVE request Qemu: audio: intel-hda: infinite loop in processing dma buffer stream
http://www.openwall.com/lists/oss-security/2016/10/24/4
[qemu-devel] 20161020 [PATCH] audio: intel-hda: check stream entry count during transfer
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-8910
93844
http://www.securityfocus.com/bid/93844
[oss-security] 20161024 CVE request Qemu: net: rtl8139: infinite loop while transmit in C+ mode
http://www.openwall.com/lists/oss-security/2016/10/24/2
[oss-security] 20161024 Re: CVE request Qemu: net: rtl8139: infinite loop while transmit in C+ mode
http://www.openwall.com/lists/oss-security/2016/10/24/5
[qemu-devel] 20161024 [PATCH] net: rtl8139: limit processing of ring descript
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg05495.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9101
93957
http://www.securityfocus.com/bid/93957
GLSA-201701-49
https://security.gentoo.org/glsa/201701-49
[oss-security] 20161028 CVE request Qemu: net: eepro100 memory leakage at device unplug
http://www.openwall.com/lists/oss-security/2016/10/27/14
[oss-security] 20161030 Re: CVE request Qemu: net: eepro100 memory leakage at device unplug
http://www.openwall.com/lists/oss-security/2016/10/30/5
[qemu-devel] 20161013 [PATCH] eepro100: Fix memory leak and simplify code for VMStateDescription
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg03024.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9102
93962
http://www.securityfocus.com/bid/93962
[oss-security] 20161028 CVE request Qemu: 9pfs: memory leakage when creating extended attribute
http://www.openwall.com/lists/oss-security/2016/10/27/15
[oss-security] 20161030 Re: CVE request Qemu: 9pfs: memory leakage when creating extended attribute
http://www.openwall.com/lists/oss-security/2016/10/30/6
[qemu-devel] 20161010 Re: [PATCH] 9pfs: fix memory leak in v9fs_xattrcreate
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01861.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ff55e94d23ae94c8628b0115320157c763eb3e06
Common Vulnerability Exposure (CVE) ID: CVE-2016-9103
93955
http://www.securityfocus.com/bid/93955
[oss-security] 20161028 CVE request Qemu: 9pfs: information leakage via xattribute
http://www.openwall.com/lists/oss-security/2016/10/28/1
[oss-security] 20161030 Re: CVE request Qemu: 9pfs: information leakage via xattribute
http://www.openwall.com/lists/oss-security/2016/10/30/7
[qemu-devel] 20161010 Re: [PATCH 1/2] 9pfs: fix information leak in xattr read
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01790.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=eb687602853b4ae656e9236ee4222609f3a6887d
Common Vulnerability Exposure (CVE) ID: CVE-2016-9104
93956
http://www.securityfocus.com/bid/93956
[oss-security] 20161028 CVE request Qemu: 9pfs: integer overflow leading to OOB access
http://www.openwall.com/lists/oss-security/2016/10/28/2
[oss-security] 20161030 Re: CVE request Qemu: 9pfs: integer overflow leading to OOB access
http://www.openwall.com/lists/oss-security/2016/10/30/8
[qemu-devel] 20161013 Re: [PATCH v3 3/3] 9pfs: fix integer overflow issue in xattr read/write
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02942.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9105
93965
http://www.securityfocus.com/bid/93965
[oss-security] 20161028 CVE request Qemu: memory leakage in v9fs_link
http://www.openwall.com/lists/oss-security/2016/10/28/3
[oss-security] 20161030 Re: CVE request Qemu: memory leakage in v9fs_link
http://www.openwall.com/lists/oss-security/2016/10/30/9
[qemu-devel] 20161012 Re: [PATCH] 9pfs: fix memory leak in v9fs_link
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02608.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4c1586787ff43c9acd18a56c12d720e3e6be9f7c
Common Vulnerability Exposure (CVE) ID: CVE-2016-9106
93964
http://www.securityfocus.com/bid/93964
[oss-security] 20161028 CVE request Qemu: 9pfs: memory leakage in v9fs_write
http://www.openwall.com/lists/oss-security/2016/10/28/4
[oss-security] 20161030 Re: CVE request Qemu: 9pfs: memory leakage in v9fs_write
http://www.openwall.com/lists/oss-security/2016/10/30/10
[qemu-devel] 20161012 Re: [PATCH v2] 9pfs: fix memory leak in v9fs_write
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02623.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fdfcc9aeea1492f4b819a24c94dfb678145b1bf9
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.