Debian DSA-3573-1 : qemu - security update

high Nessus Plugin ID 91025

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities were discovered in qemu, a fast processor emulator.

- CVE-2016-3710 Wei Xiao and Qinghao Tang of 360.cn Inc discovered an out-of-bounds read and write flaw in the QEMU VGA module. A privileged guest user could use this flaw to execute arbitrary code on the host with the privileges of the hosting QEMU process.

- CVE-2016-3712 Zuozhi Fzz of Alibaba Inc discovered potential integer overflow or out-of-bounds read access issues in the QEMU VGA module. A privileged guest user could use this flaw to mount a denial of service (QEMU process crash).

Solution

Upgrade the qemu packages.

For the stable distribution (jessie), these problems have been fixed in version 1:2.1+dfsg-12+deb8u6.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=823830

https://security-tracker.debian.org/tracker/CVE-2016-3710

https://security-tracker.debian.org/tracker/CVE-2016-3712

https://packages.debian.org/source/jessie/qemu

https://www.debian.org/security/2016/dsa-3573

Plugin Details

Severity: High

ID: 91025

File Name: debian_DSA-3573.nasl

Version: 2.9

Type: local

Agent: unix

Published: 5/11/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:qemu, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/9/2016

Reference Information

CVE: CVE-2016-3710, CVE-2016-3712

DSA: 3573