Lucene search

K
osvGoogleOSV:DLA-689-1
HistoryOct 30, 2016 - 12:00 a.m.

qemu-kvm - security update

2016-10-3000:00:00
Google
osv.dev
18

EPSS

0.001

Percentile

26.7%

Multiple vulnerabilities have been discovered in qemu-kvm, a full
virtualization solution on x86 hardware based on Quick
Emulator(Qemu). The Common Vulnerabilities and Exposures project
identifies the following problems:

  • CVE-2016-7909
    Quick Emulator(Qemu) built with the AMD PC-Net II emulator support is
    vulnerable to an infinite loop issue. It could occur while receiving
    packets via pcnet_receive().

A privileged user/process inside guest could use this issue to crash
the Qemu process on the host leading to DoS.

  • CVE-2016-8909
    Quick Emulator(Qemu) built with the Intel HDA controller emulation support
    is vulnerable to an infinite loop issue. It could occur while processing the
    DMA buffer stream while doing data transfer in intel_hda_xfer.

A privileged user inside guest could use this flaw to consume excessive CPU
cycles on the host, resulting in DoS.

  • CVE-2016-8910
    Quick Emulator(Qemu) built with the RTL8139 ethernet controller emulation
    support is vulnerable to an infinite loop issue. It could occur while
    transmitting packets in C+ mode of operation.

A privileged user inside guest could use this flaw to consume
excessive CPU cycles on the host, resulting in DoS situation.

Further issues fixed where the CVE requests are pending:

  • Quick Emulator(Qemu) built with the i8255x (PRO100) NIC emulation
    support is vulnerable to a memory leakage issue. It could occur while
    unplugging the device, and doing so repeatedly would result in leaking
    host memory affecting, other services on the host.

A privileged user inside guest could use this flaw to cause a DoS on the host
and/or potentially crash the Qemu process on the host.

  • Quick Emulator(Qemu) built with the VirtFS, host directory sharing via
    Plan 9 File System(9pfs) support, is vulnerable to a several memory
    leakage issues.

A privileged user inside guest could use this flaw to leak the host
memory bytes resulting in DoS for other services.

  • Quick Emulator(Qemu) built with the VirtFS, host directory sharing via
    Plan 9 File System(9pfs) support, is vulnerable to an integer overflow
    issue. It could occur by accessing xattributes values.

A privileged user inside guest could use this flaw to crash the Qemu
process instance resulting in DoS.

  • Quick Emulator(Qemu) built with the VirtFS, host directory sharing via
    Plan 9 File System(9pfs) support, is vulnerable to memory leakage
    issue. It could occur while creating extended attribute via
    Txattrcreate message.

A privileged user inside guest could use this flaw to leak host
memory, thus affecting other services on the host and/or potentially
crash the Qemu process on the host.

For Debian 7 Wheezy, these problems have been fixed in version
1.1.2+dfsg-6+deb7u18.

We recommend that you upgrade your qemu-kvm packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: <https://wiki.debian.org/LTS&gt;