-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2021.1210 qemu security update 12 April 2021 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: qemu Publisher: Debian Operating System: Debian GNU/Linux Impact/Access: Execute Arbitrary Code/Commands -- Existing Account Denial of Service -- Existing Account Resolution: Patch/Upgrade CVE Names: CVE-2021-20257 CVE-2021-20255 CVE-2021-20203 CVE-2021-3416 CVE-2021-3409 CVE-2021-3392 CVE-2020-25085 CVE-2020-17380 Reference: ESB-2021.1181 ESB-2021.0652 ESB-2020.4246 ESB-2020.4245 Original Bulletin: https://www.debian.org/lts/security/2021/dla-2623 - --------------------------BEGIN INCLUDED TEXT-------------------- - ------------------------------------------------------------------------- Debian LTS Advisory DLA-2623-1 debian-lts@lists.debian.org https://www.debian.org/lts/security/ Markus Koschany April 10, 2021 https://wiki.debian.org/LTS - ------------------------------------------------------------------------- Package : qemu Version : 1:2.8+dfsg-6+deb9u14 CVE ID : CVE-2020-17380 CVE-2021-3392 CVE-2021-3409 CVE-2021-3416 CVE-2021-20203 CVE-2021-20255 CVE-2021-20257 Debian Bug : 984450 984451 984452 984448 984449 970937 Several security vulnerabilities have been discovered in QEMU, a fast processor emulator. CVE-2021-20257 net: e1000: infinite loop while processing transmit descriptors CVE-2021-20255 A stack overflow via an infinite recursion vulnerability was found in the eepro100 i8255x device emulator of QEMU. This issue occurs while processing controller commands due to a DMA reentry issue. This flaw allows a guest user or process to consume CPU cycles or crash the QEMU process on the host, resulting in a denial of service. CVE-2021-20203 An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario. CVE-2021-3416 A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 5.2.0. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU process on the host resulting in DoS scenario. CVE-2021-3416 The patch for CVE-2020-17380/CVE-2020-25085 was found to be ineffective, thus making QEMU vulnerable to the out-of-bounds read/write access issues previously found in the SDHCI controller emulation code. This flaw allows a malicious privileged guest to crash the QEMU process on the host, resulting in a denial of service or potential code execution. For Debian 9 stretch, these problems have been fixed in version 1:2.8+dfsg-6+deb9u14. We recommend that you upgrade your qemu packages. For the detailed security status of qemu please refer to its security tracker page at: https://security-tracker.debian.org/tracker/qemu Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS - -----BEGIN PGP SIGNATURE----- iQKTBAABCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAmByFr5fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7 UeTA1Q//XYewqqQgjbVCVN/BRX++scKIbeQAAuubhjJabaxI8anwaLxGpNM/m7/A fAG4uO6+nqQlSsJDjn3/OiPn0rU0uYGoCy1eFB9yI27H4G8e3h9MPCgyAYHR7xDp nzFk/btxOMYP2gVB4kTJd/UWv8FLqwhAA6z5VduklzP19KQA0XtEnZ3x4iPzbP4j wbqSz92xZEeSU5sIvAKpUmZ1HdnMSGYQORJwUK19r3+wqvRrk8bsYzEnMdikUi0m /Vvr/syiDAe+7DWppBA2Vy8n/4Oi/eFHeWRng6KL2zaKqQO+irzXhO1gsRZ2ViHf XFJ3vd4FvVZryJlqk7kS2QGGlYWk5674+rMf36fa/0mPRsW2vCk+7LCXgj0IPpPh 5ye1wsj1kGN83zNVnx2145xHulPOjMDxHUsOhCXTPWWev41j1IZ9GQZbrrA2vL1n kR5t/qYKooe4Xp3obc4OVpYH2SUf55O44bYnnyRyG/w0uvBofKqLNrc7yHubwYGy KOAZeb5imAYMrScws1jtI4ao/ZnAvAjZCQkd//GqPzCqsYeQBrcLzKXJsBJBqDK6 fDlHLme27aAblp5fGhK5A+IA011FFx1HkE0oCXqcFfMtZnXa23QeVzP7ET4voep7 ZS2vVediCldbK6lAj8jU2N33kBY7uFfMF5djVRX0YepnoK2QFhw= =bgYG - -----END PGP SIGNATURE----- - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBYHOhx+NLKJtyKPYoAQhbeQ/8DimMvoLdBq6FG23dTdB/tKRJVhxeCKia 0/hSRPvkfiN6NYnUCqgKHeg2nQcY5AekB6b9WwTDFz+d68guAvVzMNnshBdCf/N8 qu7d9gRpCptY9n+0VLKUg2vNp6tSgDQXCR6meTNttEvEnfEBpwzLLaMU8/U/9W0T N0qVFkCO1dAkRfKpMcTf0KzD6gLXhoF5kyYF/GidgellCTiKhjybxwPfhL4rAmfT y5ClXYpd8B7JNKf+A5W3CEeGAsNCBfKXiZivc3VeWUHTsS0YW8qx5xmC55JvV8oX V55EjeMx5IQ5GoyaqbLrtlLC5mBqiKGTRzqyls9SVbG9zsDr5PSNnvTFYV2vGb2F 4MKRYeGV/uFVQ8Hk0982snItYkuxCSJmU17sym2zwqcO3e3KlUze8ILdETehgAcL WMNS7qT3re7yypmzRncu7jALKJnv8NkTvf3T/tD1xkeR0P5hrgly8ae0p4dUMfMG mnbfz/SD94a0SKmLI7awqboJBR8xjt52LFhy70O9TmG7Q9yHCKLzMWTU23u4jUFb B2p/Mi3a8d3fUny3NBYWS6qhpYwz7CDf/YX9KeR65IUZsOTuutJeZ6FquUhelw31 XJXvVCVcsaWLiLXNy1RXQmSN4sc77Wd6L47Pl/vKuLdffZh27XgpB2vYuZUnLxYW 8DwS/QlmfVU= =Q4Sw -----END PGP SIGNATURE-----
The post ESB-2021.1210 – [Debian] qemu: Multiple vulnerabilities appeared first on Malware Devil.
https://malwaredevil.com/2021/04/12/esb-2021-1210-debian-qemu-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-1210-debian-qemu-multiple-vulnerabilities
No comments:
Post a Comment