what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 3471-1

Debian Security Advisory 3471-1
Posted Feb 10, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3471-1 - Several vulnerabilities were discovered in qemu, a full virtualization solution on x86 hardware.

tags | advisory, x86, vulnerability
systems | linux, debian
advisories | CVE-2015-7295, CVE-2015-7504, CVE-2015-7512, CVE-2015-7549, CVE-2015-8345, CVE-2015-8504, CVE-2015-8550, CVE-2015-8558, CVE-2015-8567, CVE-2015-8568, CVE-2015-8613, CVE-2015-8619, CVE-2015-8743, CVE-2015-8744, CVE-2015-8745, CVE-2016-1568, CVE-2016-1714, CVE-2016-1922, CVE-2016-1981
SHA-256 | 80c7a325e49ca44e15219690a760bf76916fa3b4cb01804b582a056e1da875a6

Debian Security Advisory 3471-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3471-1 security@debian.org
https://www.debian.org/security/ Sebastien Delafond
February 08, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : qemu
CVE ID : CVE-2015-7295 CVE-2015-7504 CVE-2015-7512 CVE-2015-7549
CVE-2015-8345 CVE-2015-8504 CVE-2015-8550 CVE-2015-8558 CVE-2015-8567 CVE-2015-8568 CVE-2015-8613 CVE-2015-8619 CVE-2015-8743 CVE-2015-8744 CVE-2015-8745 CVE-2016-1568 CVE-2016-1714 CVE-2016-1922 CVE-2016-1981
Debian Bug : 799452 806373 806741 806742 808130 808131 808144 808145 809229 809232 810519 810527 811201 812307 809237 809237

Several vulnerabilities were discovered in qemu, a full virtualization
solution on x86 hardware.

CVE-2015-7295

Jason Wang of Red Hat Inc. discovered that the Virtual Network
Device support is vulnerable to denial-of-service, that could
occur when receiving large packets.

CVE-2015-7504

Qinghao Tang of Qihoo 360 Inc. and Ling Liu of Qihoo 360 Inc.
discovered that the PC-Net II ethernet controller is vulnerable to
a heap-based buffer overflow that could result in
denial-of-service (via application crash) or arbitrary code
execution.

CVE-2015-7512

Ling Liu of Qihoo 360 Inc. and Jason Wang of Red Hat Inc.
discovered that the PC-Net II ethernet controller is vulnerable to
a buffer overflow that could result in denial-of-service (via
application crash) or arbitrary code execution.

CVE-2015-7549

Qinghao Tang of Qihoo 360 Inc. and Ling Liu of Qihoo 360
Inc. discovered that the PCI MSI-X emulator is vulnerable to a
null pointer dereference issue, that could lead to
denial-of-service (via application crash).

CVE-2015-8345

Qinghao Tang of Qihoo 360 Inc. discovered that the eepro100
emulator contains a flaw that could lead to an infinite loop when
processing Command Blocks, eventually resulting in
denial-of-service (via application crash).

CVE-2015-8504

Lian Yihan of Qihoo 360 Inc. discovered that the VNC display
driver support is vulnerable to an arithmetic exception flaw that
could lead to denial-of-service (via application crash).

CVE-2015-8550

Felix Wilhelm of ERNW Research that the PV backend drivers are
vulnerable to double fetch vulnerabilities, possibly resulting in
arbitrary code execution.

CVE-2015-8558

Qinghao Tang of Qihoo 360 Inc. discovered that the USB EHCI
emulation support contains a flaw that could lead to an infinite
loop during communication between the host controller and a device
driver. This could lead to denial-of-service (via resource
exhaustion).

CVE-2015-8567 CVE-2015-8568

Qinghao Tang of Qihoo 360 Inc. discovered that the vmxnet3 device
emulator could be used to intentionally leak host memory, thus
resulting in denial-of-service.

CVE-2015-8613

Qinghao Tang of Qihoo 360 Inc. discovered that the SCSI MegaRAID
SAS HBA emulation support is vulnerable to a stack-based buffer
overflow issue, that could lead to denial-of-service (via
application crash).

CVE-2015-8619

Ling Liu of Qihoo 360 Inc. discovered that the Human Monitor
Interface support is vulnerable to an out-of-bound write access
issue that could result in denial-of-service (via application
crash).

CVE-2015-8743

Ling Liu of Qihoo 360 Inc. discovered that the NE2000 emulator is
vulnerable to an out-of-bound read/write access issue, potentially
resulting in information leak or memory corruption.

CVE-2015-8744

The vmxnet3 driver incorrectly processes small packets, which could
result in denial-of-service (via application crash).

CVE-2015-8745

The vmxnet3 driver incorrectly processes Interrupt Mask Registers,
which could result in denial-of-service (via application crash).

CVE-2016-1568

Qinghao Tang of Qihoo 360 Inc. discovered that the IDE AHCI
emulation support is vulnerable to a use-after-free issue, that
could lead to denial-of-service (via application crash) or
arbitrary code execution.

CVE-2016-1714

Donghai Zhu of Alibaba discovered that the Firmware Configuration
emulation support is vulnerable to an out-of-bound read/write
access issue, that could lead to denial-of-service (via
application crash) or arbitrary code execution.

CVE-2016-1922

Ling Liu of Qihoo 360 Inc. discovered that 32-bit Windows guests
support is vulnerable to a null pointer dereference issue, that
could lead to denial-of-service (via application crash).

CVE-2016-1981

The e1000 driver is vulnerable to an infinite loop issue that
could lead to denial-of-service (via application crash).

For the stable distribution (jessie), these problems have been fixed in
version 1:2.1+dfsg-12+deb8u5a.

We recommend that you upgrade your qemu packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJWuOaQAAoJEBC+iYPz1Z1kkZIH/jyJ+TuoNYvErltzw17m6TmC
4S6G4yAm3MILtC05UsClvI5uscPlpy+VaS0LA+OjEVriCqmxQaXiY35mQFa5ptiS
/IC90wHehtBjcc3ID7tuk2HF4jIbYMvdLlXRp5e4CcfSaqQQkLqE/suozViVNSsj
YIhKRjY9jeVEuSALCkkDT8nHoT6zDWZeYeT5WegouPRO+RqxjFsLnBU+DxGqjnvc
Ty2Gw7XsBxh0Bhe9YL3eWl/QsHvTSYPkBmgHWuNG+LjSNStSzjUg3cFKQf/PLdVg
CgM5yPo3Y89YNqn3U7CEA5DsIltzqfexddUFZZtUg/bgtyhrp3djTAikCjM43sU=
=kgTM
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close