Lucene search

K
debianDebianDEBIAN:DLA-765-1:ABFD9
HistoryDec 26, 2016 - 1:50 p.m.

[SECURITY] [DLA 765-1] qemu-kvm security update

2016-12-2613:50:35
lists.debian.org
19

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

25.6%

Package : qemu-kvm
Version : 1.1.2+dfsg-6+deb7u19
CVE ID : CVE-2016-9911 CVE-2016-9921 CVE-2016-9922

Multiple vulnerabilities have been found in qemu-kvm:

CVE-2016-9911

qemu-kvm built with the USB EHCI Emulation support is vulnerable
to a memory leakage issue. It could occur while processing packet
data in 'ehci_init_transfer'. A guest user/process could use this
issue to leak host memory, resulting in DoS for a host.

CVE-2016-9921, CVE-2016-9922

qemu-kvm built with the Cirrus CLGD 54xx VGA Emulator support is
vulnerable to a divide by zero issue. It could occur while copying
VGA data when cirrus graphics mode was set to be VGA. A privileged
user inside guest could use this flaw to crash the Qemu process
instance on the host, resulting in DoS.

For Debian 7 "Wheezy", these problems have been fixed in version
1.1.2+dfsg-6+deb7u19.

We recommend that you upgrade your qemu-kvm packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

25.6%