![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.1.2.2023.3362 |
Category: | Debian Local Security Checks |
Title: | Debian: Security Advisory (DLA-3362-1) |
Summary: | The remote host is missing an update for the Debian 'qemu' package(s) announced via the DLA-3362-1 advisory. |
Description: | Summary: The remote host is missing an update for the Debian 'qemu' package(s) announced via the DLA-3362-1 advisory. Vulnerability Insight: Multiple security issues were discovered in QEMU, a fast processor emulator, which could result in denial of service, information leak, or potentially the execution of arbitrary code. CVE-2020-14394 An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring. This flaw allows a privileged guest user to hang the QEMU process on the host, resulting in a denial of service. CVE-2020-17380/CVE-2021-3409 A heap-based buffer overflow was found in QEMU in the SDHCI device emulation support. It could occur while doing a multi block SDMA transfer via the sdhci_sdma_transfer_multi_blocks() routine in hw/sd/sdhci.c. A guest user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code with privileges of the QEMU process on the host. CVE-2020-29130 slirp.c has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length. CVE-2021-3592 An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the bootp_t structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. CVE-2021-3593 An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp6_input() function and could occur while processing a udp packet that is smaller than the size of the udphdr structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. CVE-2021-3594 An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the udphdr structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. CVE-2021-3595 An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the tftp_t structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. CVE-2022-0216 A use-after-free vulnerability was found in the LSI53C895A SCSI Host Bus Adapter emulation of QEMU. The flaw occurs while processing repeated messages to cancel the current SCSI request via the lsi_do_msgout function. This flaw allows a malicious privileged user within the guest to crash the QEMU process on the host, resulting in a denial of service. CVE-2022-1050 A flaw was found in the QEMU ... [Please see the references for more information on the vulnerabilities] Affected Software/OS: 'qemu' package(s) on Debian 10. Solution: Please install the updated package(s). CVSS Score: 4.6 CVSS Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2020-14394 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7J5IRXJYLELW7D43A75LOWRUE5EU54O/ https://bugzilla.redhat.com/show_bug.cgi?id=1908004 https://gitlab.com/qemu-project/qemu/-/issues/646 https://lists.debian.org/debian-lts-announce/2023/03/msg00013.html Common Vulnerability Exposure (CVE) ID: CVE-2020-17380 https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html http://www.openwall.com/lists/oss-security/2021/03/09/1 Common Vulnerability Exposure (CVE) ID: CVE-2020-29130 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45S5IHSWYITJKMRT23HCHJQDI674AMTQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPCOHDEONMHH6QPJZKRLLCNRGRYODG7X/ https://lists.freedesktop.org/archives/slirp/2020-November/000115.html https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html http://www.openwall.com/lists/oss-security/2020/11/27/1 Common Vulnerability Exposure (CVE) ID: CVE-2021-3409 GLSA-202208-27 https://security.gentoo.org/glsa/202208-27 [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update https://bugzilla.redhat.com/show_bug.cgi?id=1928146 https://security.netapp.com/advisory/ntap-20210507-0001/ https://www.openwall.com/lists/oss-security/2021/03/09/1 Common Vulnerability Exposure (CVE) ID: CVE-2021-3592 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/ https://security.gentoo.org/glsa/202107-44 https://bugzilla.redhat.com/show_bug.cgi?id=1970484 https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html https://lists.debian.org/debian-lts-announce/2021/09/msg00004.html Common Vulnerability Exposure (CVE) ID: CVE-2021-3593 https://bugzilla.redhat.com/show_bug.cgi?id=1970487 https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html Common Vulnerability Exposure (CVE) ID: CVE-2021-3594 https://bugzilla.redhat.com/show_bug.cgi?id=1970491 Common Vulnerability Exposure (CVE) ID: CVE-2021-3595 https://bugzilla.redhat.com/show_bug.cgi?id=1970489 Common Vulnerability Exposure (CVE) ID: CVE-2022-0216 FEDORA-2022-4387579e67 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTY7TVHX62OJWF6IOBCIGLR2N5K4QN3E/ https://access.redhat.com/security/cve/CVE-2022-0216 https://bugzilla.redhat.com/show_bug.cgi?id=2036953 https://gitlab.com/qemu-project/qemu/-/commit/4367a20cc4 https://gitlab.com/qemu-project/qemu/-/issues/972 https://starlabs.sg/advisories/22/22-0216/ Common Vulnerability Exposure (CVE) ID: CVE-2022-1050 https://bugzilla.redhat.com/show_bug.cgi?id=2069625 |
Copyright | Copyright (C) 2023 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |