Lucene search

K
debianDebianDEBIAN:DSA-3991-1:00D79
HistoryOct 03, 2017 - 9:33 p.m.

[SECURITY] [DSA 3991-1] qemu security update

2017-10-0321:33:35
lists.debian.org
20

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.015 Low

EPSS

Percentile

86.8%


Debian Security Advisory DSA-3991-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
October 03, 2017 https://www.debian.org/security/faq


Package : qemu
CVE ID : CVE-2017-9375 CVE-2017-12809 CVE-2017-13672 CVE-2017-13711
CVE-2017-14167

Multiple vulnerabilities were found in in qemu, a fast processor emulator:

CVE-2017-9375

Denial of service via memory leak in USB XHCI emulation.

CVE-2017-12809

Denial of service in the CDROM device drive emulation.

CVE-2017-13672

Denial of service in VGA display emulation.

CVE-2017-13711

Denial of service in SLIRP networking support.

CVE-2017-14167

Incorrect validation of multiboot headers could result in the
execution of arbitrary code.

For the stable distribution (stretch), these problems have been fixed in
version 1:2.8+dfsg-6+deb9u3.

We recommend that you upgrade your qemu packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.015 Low

EPSS

Percentile

86.8%