Debian update for qemu



Published: 2020-07-20
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2020-10756
CVE-2020-13361
CVE-2020-13362
CVE-2020-13659
CVE-2020-13754
CWE-ID CWE-125
CWE-787
CWE-476
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

qemu (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU31746

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10756

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the "icmp6_send_echoreply()" routine while replying to an ICMP echo request. A remote attacker with access to guest operating system can trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update qemu package to version 1:3.1+dfsg-8+deb10u6.

Vulnerable software versions

Debian Linux: All versions

qemu (Debian package): before 1:3.1+dfsg-8+deb10u6

External links

http://www.debian.org/security/2020/dsa-4728


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU31801

Risk: Medium

CVSSv3.1: 7.8 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13361

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing frame count in es1370_transfer_audio in hw/audio/es1370.c. A local user on the guest operating system can send a specially crafted request and execute arbitrary code on the host operating system.

Mitigation

Update qemu package to version 1:3.1+dfsg-8+deb10u6.

Vulnerable software versions

Debian Linux: All versions

qemu (Debian package): before 1:3.1+dfsg-8+deb10u6

External links

http://www.debian.org/security/2020/dsa-4728


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU31802

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13362

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in megasas_lookup_frame in hw/scsi/megasas.c. A local user on the guest operating system can pass specially crafted message with reply_queue_head field, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update qemu package to version 1:3.1+dfsg-8+deb10u6.

Vulnerable software versions

Debian Linux: All versions

qemu (Debian package): before 1:3.1+dfsg-8+deb10u6

External links

http://www.debian.org/security/2020/dsa-4728


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) NULL pointer dereference

EUVDB-ID: #VU31804

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13659

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in exec.c, related to BounceBuffer. A local user on the guest operating system can perform a denial of service (DoS) attack against the host system.

Mitigation

Update qemu package to version 1:3.1+dfsg-8+deb10u6.

Vulnerable software versions

Debian Linux: All versions

qemu (Debian package): before 1:3.1+dfsg-8+deb10u6

External links

http://www.debian.org/security/2020/dsa-4728


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU31803

Risk: Medium

CVSSv3.1: 7.8 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13754

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in hw/pci/msix.c. A local user on the guest operating system can send specially crafted address in an msi-x mmio operation, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code.

Mitigation

Update qemu package to version 1:3.1+dfsg-8+deb10u6.

Vulnerable software versions

Debian Linux: All versions

qemu (Debian package): before 1:3.1+dfsg-8+deb10u6

External links

http://www.debian.org/security/2020/dsa-4728


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###