Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2024.7094.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-7094-1)
Summary:The remote host is missing an update for the 'qemu' package(s) announced via the USN-7094-1 advisory.
Description:Summary:
The remote host is missing an update for the 'qemu' package(s) announced via the USN-7094-1 advisory.

Vulnerability Insight:
It was discovered that QEMU incorrectly handled memory during certain VNC
operations. A remote attacker could possibly use this issue to cause QEMU
to consume resources, resulting in a denial of service. This issue only
affected Ubuntu 14.04 LTS. (CVE-2019-20382)

It was discovered that QEMU incorrectly handled certain memory copy
operations when loading ROM contents. If a user were tricked into running
an untrusted kernel image, a remote attacker could possibly use this issue
to run arbitrary code. This issue only affected Ubuntu 14.04 LTS.
(CVE-2020-13765)

Aviv Sasson discovered that QEMU incorrectly handled Slirp networking. A
remote attacker could use this issue to cause QEMU to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 14.04 LTS. (CVE-2020-1983)

It was discovered that the SLiRP networking implementation of the QEMU
emulator did not properly manage memory under certain circumstances. An
attacker could use this to cause a heap-based buffer overflow or other out-
of-bounds access, which can lead to a denial of service (application crash)
or potential execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS. (CVE-2020-7039)

It was discovered that the SLiRP networking implementation of the QEMU
emulator misuses snprintf return values. An attacker could use this to
cause a denial of service (application crash) or potentially execute
arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2020-8608)

It was discovered that QEMU SLiRP networking incorrectly handled certain
udp packets. An attacker inside a guest could possibly use this issue to
leak sensitive information from the host. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2021-3592, CVE-2021-3594)

It was discovered that QEMU had a DMA reentrancy issue, leading to a
use-after-free vulnerability. An attacker could possibly use this issue
to cause a denial of service. This issue only affected Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2023-3019)

It was discovered that QEMU had a flaw in Virtio PCI Bindings, leading
to a triggerable crash via vhost_net_stop. An attacker inside a guest
could possibly use this issue to cause a denial of service. This issue
only affected Ubuntu 24.04 LTS and Ubuntu 24.10. (CVE-2024-4693)

It was discovered that QEMU incorrectly handled memory in virtio-sound,
leading to a heap-based buffer overflow. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code. This
issue only affected Ubuntu 24.04 LTS and Ubuntu 24.10. (CVE-2024-7730)

Affected Software/OS:
'qemu' package(s) on Ubuntu 14.04, Ubuntu 16.04, Ubuntu 18.04, Ubuntu 20.04, Ubuntu 22.04, Ubuntu 24.04, Ubuntu 24.10.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-20382
Debian Security Information: DSA-4665 (Google Search)
https://www.debian.org/security/2020/dsa-4665
http://www.openwall.com/lists/oss-security/2020/03/05/1
https://git.qemu.org/?p=qemu.git;a=commit;h=6bf21f3d83e95bcc4ba35a7a07cc6655e8b010b0
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
SuSE Security Announcement: openSUSE-SU-2020:0468 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
https://usn.ubuntu.com/4372-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-13765
https://git.qemu.org/?p=qemu.git;a=commit;h=e423455c4f23a1a828901c78fe6d03b7dde79319
https://github.com/qemu/qemu/commit/4f1c6cb2f9afafda05eab150fd2bd284edce6676
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://usn.ubuntu.com/4467-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-1983
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKT2MTSINE4NUPG5L6BYH6N23NBNITOL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HWFD4MWV3YWIHVHSA2F7FKOLJFL4PHOX/
https://gitlab.freedesktop.org/slirp/libslirp/-/commit/9ac0371bb8c0a40f5d9f82a1c25129660e81df04
https://gitlab.freedesktop.org/slirp/libslirp/-/issues/20
SuSE Security Announcement: openSUSE-SU-2020:0636 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00022.html
SuSE Security Announcement: openSUSE-SU-2020:0756 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-7039
Bugtraq: 20200203 [SECURITY] [DSA 4616-1] qemu security update (Google Search)
https://seclists.org/bugtraq/2020/Feb/0
Debian Security Information: DSA-4616 (Google Search)
https://www.debian.org/security/2020/dsa-4616
https://security.gentoo.org/glsa/202005-02
https://gitlab.freedesktop.org/slirp/libslirp/commit/2655fffed7a9e765bcb4701dd876e9dab975f289
https://gitlab.freedesktop.org/slirp/libslirp/commit/82ebe9c370a0e2970fb5695aa19aa5214a6a1c80
https://gitlab.freedesktop.org/slirp/libslirp/commit/ce131029d6d4a405cb7d3ac6716d03e58fb4a5d9
https://lists.debian.org/debian-lts-announce/2020/01/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00012.html
RedHat Security Advisories: RHSA-2020:0348
https://access.redhat.com/errata/RHSA-2020:0348
RedHat Security Advisories: RHSA-2020:0775
https://access.redhat.com/errata/RHSA-2020:0775
https://usn.ubuntu.com/4283-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-8608
Debian Security Information: DSA-4733 (Google Search)
https://www.debian.org/security/2020/dsa-4733
https://security.gentoo.org/glsa/202003-66
https://gitlab.freedesktop.org/slirp/libslirp/-/tags/v4.1.0
https://gitlab.freedesktop.org/slirp/libslirp/commit/68ccb8021a838066f0951d4b2817eb6b6f10a843
https://www.openwall.com/lists/oss-security/2020/02/06/2
https://lists.debian.org/debian-lts-announce/2020/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://bugzilla.redhat.com/show_bug.cgi?id=1970484
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00004.html
https://lists.debian.org/debian-lts-announce/2023/03/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3594
https://bugzilla.redhat.com/show_bug.cgi?id=1970491
Common Vulnerability Exposure (CVE) ID: CVE-2023-3019
RHBZ#2222351
https://bugzilla.redhat.com/show_bug.cgi?id=2222351
RHSA-2024:0135
https://access.redhat.com/errata/RHSA-2024:0135
RHSA-2024:0404
https://access.redhat.com/errata/RHSA-2024:0404
RHSA-2024:0569
https://access.redhat.com/errata/RHSA-2024:0569
RHSA-2024:2135
https://access.redhat.com/errata/RHSA-2024:2135
https://access.redhat.com/security/cve/CVE-2023-3019
https://security.netapp.com/advisory/ntap-20230831-0005/
Common Vulnerability Exposure (CVE) ID: CVE-2024-4693
RHBZ#2279965
https://bugzilla.redhat.com/show_bug.cgi?id=2279965
https://access.redhat.com/security/cve/CVE-2024-4693
Common Vulnerability Exposure (CVE) ID: CVE-2024-7730
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.