Debian Package Tracker
Register | Log in
Subscribe

qemu

Choose email to subscribe with

general
  • source: qemu (main)
  • version: 1:10.0.0+ds-1
  • maintainer: Debian QEMU Team (archive) (DMD)
  • uploaders: Michael Tokarev [DMD]
  • arch: all
  • std-ver: 4.7.2
  • VCS: Git (Browse, QA)
versions [more versions can be listed by madison] [old versions available from snapshot.debian.org]
[pool directory]
  • o-o-stable: 1:3.1+dfsg-8+deb10u8
  • o-o-sec: 1:3.1+dfsg-8+deb10u12
  • oldstable: 1:5.2+dfsg-11+deb11u3
  • old-sec: 1:5.2+dfsg-11+deb11u4
  • old-bpo: 1:7.2+dfsg-7+deb12u2~bpo11+1
  • stable: 1:7.2+dfsg-7+deb12u12
  • stable-bpo: 1:9.2.2+ds-1~bpo12+1
  • stable-p-u: 1:7.2+dfsg-7+deb12u13
  • testing: 1:10.0.0+ds-1
  • unstable: 1:10.0.0+ds-1
versioned links
  • 1:3.1+dfsg-8+deb10u8: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 1:3.1+dfsg-8+deb10u12: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 1:5.2+dfsg-11+deb11u3: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 1:5.2+dfsg-11+deb11u4: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 1:7.2+dfsg-7+deb12u2~bpo11+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 1:7.2+dfsg-7+deb12u12: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 1:7.2+dfsg-7+deb12u13: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 1:9.2.2+ds-1~bpo12+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 1:10.0.0+ds-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
binaries
  • qemu-block-extra
  • qemu-guest-agent (2 bugs: 0, 2, 0, 0)
  • qemu-system (8 bugs: 0, 3, 5, 0)
  • qemu-system-arm (4 bugs: 0, 2, 2, 0)
  • qemu-system-common (6 bugs: 0, 0, 6, 0)
  • qemu-system-data (1 bugs: 0, 0, 1, 0)
  • qemu-system-gui (3 bugs: 0, 3, 0, 0)
  • qemu-system-mips
  • qemu-system-misc (1 bugs: 0, 1, 0, 0)
  • qemu-system-modules-opengl
  • qemu-system-modules-spice
  • qemu-system-ppc (3 bugs: 0, 3, 0, 0)
  • qemu-system-riscv (1 bugs: 0, 1, 0, 0)
  • qemu-system-s390x
  • qemu-system-sparc
  • qemu-system-x86 (28 bugs: 0, 23, 5, 0)
  • qemu-system-xen
  • qemu-user (1 bugs: 0, 1, 0, 0)
  • qemu-user-binfmt
  • qemu-user-static (16 bugs: 0, 14, 2, 0)
  • qemu-utils (2 bugs: 0, 1, 1, 0)
action needed
Debci reports failed tests high
  • unstable: fail (log)
    The tests ran in 0:04:22
    Last run: 2025-05-08T00:42:18.000Z
    Previous status: unknown

  • testing: pass (log)
    The tests ran in 0:03:18
    Last run: 2025-04-06T21:52:07.000Z
    Previous status: unknown

  • stable: neutral (log)
    The tests ran in 0:01:14
    Last run: 2025-03-25T04:49:20.000Z
    Previous status: unknown

Created: 2025-05-08 Last update: 2025-05-10 10:03
11 security issues in trixie high

There are 11 open security issues in trixie.

8 important issues:
  • CVE-2022-3872: An off-by-one read/write issue was found in the SDHCI device of QEMU. It occurs when reading/writing the Buffer Data Port Register in sdhci_read_dataport and sdhci_write_dataport, respectively, if data_count == block_size. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition.
  • CVE-2023-1386: A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. When a local user in the guest writes an executable file with SUID or SGID, none of these privileged bits are correctly dropped. As a result, in rare circumstances, this flaw could be used by malicious users in the guest to elevate their privileges within the guest and help a host local user to elevate privileges on the host.
  • CVE-2024-6519: A use-after-free vulnerability was found in the QEMU LSI53C895A SCSI Host Bus Adapter emulation. This issue can lead to a crash or VM escape.
  • CVE-2024-8354: A flaw was found in QEMU. An assertion failure was present in the usb_ep_get() function in hw/net/core.c when trying to get the USB endpoint from a USB device. This flaw may allow a malicious unprivileged guest user to crash the QEMU process on the host and cause a denial of service condition.
  • CVE-2024-8612: A flaw was found in QEMU, in the virtio-scsi, virtio-blk, and virtio-crypto devices. The size for virtqueue_push as set in virtio_scsi_complete_req / virtio_blk_req_complete / virito_crypto_req_complete could be larger than the true size of the data which has been sent to guest. Once virtqueue_push() finally calls dma_memory_unmap to ummap the in_iov, it may call the address_space_write function to write back the data. Some uninitialized data may exist in the bounce.buffer, leading to an information leak.
  • CVE-2019-12067: The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.
  • CVE-2020-25741: fdctrl_write_data in hw/block/fdc.c in QEMU 5.0.0 has a NULL pointer dereference via a NULL block pointer for the current drive.
  • CVE-2020-25742: pci_change_irq_level in hw/pci/pci.c in QEMU before 5.1.1 has a NULL pointer dereference because pci_get_bus() might not return a valid pointer.
3 issues postponed or untriaged:
  • CVE-2021-3735: (postponed; to be fixed through a stable update) A deadlock issue was found in the AHCI controller device of QEMU. It occurs on a software reset (ahci_reset_port) while handling a host-to-device Register FIS (Frame Information Structure) packet from the guest. A privileged user inside the guest could use this flaw to hang the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability.
  • CVE-2020-25743: (postponed; to be fixed through a stable update) hw/ide/pci.c in QEMU before 5.1.1 can trigger a NULL pointer dereference because it lacks a pointer check before an ide_cancel_dma_sync call.
  • CVE-2020-35503: (postponed; to be fixed through a stable update) A NULL pointer dereference flaw was found in the megasas-gen2 SCSI host bus adapter emulation of QEMU in versions before and including 6.0. This issue occurs in the megasas_command_cancelled() callback function while dropping a SCSI request. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
Created: 2023-06-11 Last update: 2025-05-06 20:30
11 security issues in sid high

There are 11 open security issues in sid.

11 important issues:
  • CVE-2021-3735: A deadlock issue was found in the AHCI controller device of QEMU. It occurs on a software reset (ahci_reset_port) while handling a host-to-device Register FIS (Frame Information Structure) packet from the guest. A privileged user inside the guest could use this flaw to hang the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability.
  • CVE-2022-3872: An off-by-one read/write issue was found in the SDHCI device of QEMU. It occurs when reading/writing the Buffer Data Port Register in sdhci_read_dataport and sdhci_write_dataport, respectively, if data_count == block_size. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition.
  • CVE-2023-1386: A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. When a local user in the guest writes an executable file with SUID or SGID, none of these privileged bits are correctly dropped. As a result, in rare circumstances, this flaw could be used by malicious users in the guest to elevate their privileges within the guest and help a host local user to elevate privileges on the host.
  • CVE-2024-6519: A use-after-free vulnerability was found in the QEMU LSI53C895A SCSI Host Bus Adapter emulation. This issue can lead to a crash or VM escape.
  • CVE-2024-8354: A flaw was found in QEMU. An assertion failure was present in the usb_ep_get() function in hw/net/core.c when trying to get the USB endpoint from a USB device. This flaw may allow a malicious unprivileged guest user to crash the QEMU process on the host and cause a denial of service condition.
  • CVE-2024-8612: A flaw was found in QEMU, in the virtio-scsi, virtio-blk, and virtio-crypto devices. The size for virtqueue_push as set in virtio_scsi_complete_req / virtio_blk_req_complete / virito_crypto_req_complete could be larger than the true size of the data which has been sent to guest. Once virtqueue_push() finally calls dma_memory_unmap to ummap the in_iov, it may call the address_space_write function to write back the data. Some uninitialized data may exist in the bounce.buffer, leading to an information leak.
  • CVE-2019-12067: The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.
  • CVE-2020-25741: fdctrl_write_data in hw/block/fdc.c in QEMU 5.0.0 has a NULL pointer dereference via a NULL block pointer for the current drive.
  • CVE-2020-25742: pci_change_irq_level in hw/pci/pci.c in QEMU before 5.1.1 has a NULL pointer dereference because pci_get_bus() might not return a valid pointer.
  • CVE-2020-25743: hw/ide/pci.c in QEMU before 5.1.1 can trigger a NULL pointer dereference because it lacks a pointer check before an ide_cancel_dma_sync call.
  • CVE-2020-35503: A NULL pointer dereference flaw was found in the megasas-gen2 SCSI host bus adapter emulation of QEMU in versions before and including 6.0. This issue occurs in the megasas_command_cancelled() callback function while dropping a SCSI request. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
Created: 2022-07-04 Last update: 2025-05-06 20:30
2 bugs tagged patch in the BTS normal
The BTS contains patches fixing 2 bugs, consider including or untagging them.
Created: 2025-01-06 Last update: 2025-05-10 10:01
Multiarch hinter reports 2 issue(s) normal
There are issues with the multiarch metadata for this package.
  • qemu-system could be converted to Architecture: all and marked Multi-Arch: foreign
  • qemu-system-modules-opengl could be marked Multi-Arch: same
Created: 2025-04-25 Last update: 2025-05-10 07:05
Fails to build during reproducibility testing normal
A package building reproducibly enables third parties to verify that the source matches the distributed binaries. It has been identified that this source package produced different results, failed to build or had other issues in a test environment. Please read about how to improve the situation!
Created: 2025-03-16 Last update: 2025-05-10 07:04
lintian reports 34 warnings normal
Lintian reports 34 warnings about this package. You should make the package lintian clean getting rid of them.
Created: 2025-04-10 Last update: 2025-04-24 23:31
14 low-priority security issues in bookworm low

There are 14 open security issues in bookworm.

14 issues left for the package maintainer to handle:
  • CVE-2021-3735: (postponed; to be fixed through a stable update) A deadlock issue was found in the AHCI controller device of QEMU. It occurs on a software reset (ahci_reset_port) while handling a host-to-device Register FIS (Frame Information Structure) packet from the guest. A privileged user inside the guest could use this flaw to hang the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability.
  • CVE-2022-3872: (postponed; to be fixed through a stable update) An off-by-one read/write issue was found in the SDHCI device of QEMU. It occurs when reading/writing the Buffer Data Port Register in sdhci_read_dataport and sdhci_write_dataport, respectively, if data_count == block_size. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition.
  • CVE-2023-1386: (postponed; to be fixed through a stable update) A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. When a local user in the guest writes an executable file with SUID or SGID, none of these privileged bits are correctly dropped. As a result, in rare circumstances, this flaw could be used by malicious users in the guest to elevate their privileges within the guest and help a host local user to elevate privileges on the host.
  • CVE-2024-6505: (needs triaging) A flaw was found in the virtio-net device in QEMU. When enabling the RSS feature on the virtio-net network card, the indirections_table data within RSS becomes controllable. Setting excessively large values may cause an index out-of-bounds issue, potentially resulting in heap overflow access. This flaw allows a privileged user in the guest to crash the QEMU process on the host.
  • CVE-2024-6519: (needs triaging) A use-after-free vulnerability was found in the QEMU LSI53C895A SCSI Host Bus Adapter emulation. This issue can lead to a crash or VM escape.
  • CVE-2024-7730: (needs triaging) A heap buffer overflow was found in the virtio-snd device in QEMU. When reading input audio in the virtio-snd input callback, virtio_snd_pcm_in_cb, the function did not check whether the iov can fit the data buffer. This issue can trigger an out-of-bounds write if the size of the virtio queue element is equal to virtio_snd_pcm_status, which makes the available space for audio data zero.
  • CVE-2024-8354: (needs triaging) A flaw was found in QEMU. An assertion failure was present in the usb_ep_get() function in hw/net/core.c when trying to get the USB endpoint from a USB device. This flaw may allow a malicious unprivileged guest user to crash the QEMU process on the host and cause a denial of service condition.
  • CVE-2024-8612: (needs triaging) A flaw was found in QEMU, in the virtio-scsi, virtio-blk, and virtio-crypto devices. The size for virtqueue_push as set in virtio_scsi_complete_req / virtio_blk_req_complete / virito_crypto_req_complete could be larger than the true size of the data which has been sent to guest. Once virtqueue_push() finally calls dma_memory_unmap to ummap the in_iov, it may call the address_space_write function to write back the data. Some uninitialized data may exist in the bounce.buffer, leading to an information leak.
  • CVE-2019-12067: (postponed; to be fixed through a stable update) The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.
  • CVE-2020-25741: (postponed; to be fixed through a stable update) fdctrl_write_data in hw/block/fdc.c in QEMU 5.0.0 has a NULL pointer dereference via a NULL block pointer for the current drive.
  • CVE-2020-25742: (postponed; to be fixed through a stable update) pci_change_irq_level in hw/pci/pci.c in QEMU before 5.1.1 has a NULL pointer dereference because pci_get_bus() might not return a valid pointer.
  • CVE-2020-25743: (postponed; to be fixed through a stable update) hw/ide/pci.c in QEMU before 5.1.1 can trigger a NULL pointer dereference because it lacks a pointer check before an ide_cancel_dma_sync call.
  • CVE-2020-35503: (postponed; to be fixed through a stable update) A NULL pointer dereference flaw was found in the megasas-gen2 SCSI host bus adapter emulation of QEMU in versions before and including 6.0. This issue occurs in the megasas_command_cancelled() callback function while dropping a SCSI request. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
  • CVE-2021-20255: (postponed; to be fixed through a stable update) A stack overflow via an infinite recursion vulnerability was found in the eepro100 i8255x device emulator of QEMU. This issue occurs while processing controller commands due to a DMA reentry issue. This flaw allows a guest user or process to consume CPU cycles or crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

You can find information about how to handle these issues in the security team's documentation.

Created: 2023-06-10 Last update: 2025-05-06 20:30
debian/patches: 5 patches to forward upstream low

Among the 18 debian patches available in version 1:10.0.0+ds-1 of the package, we noticed the following issues:

  • 5 patches where the metadata indicates that the patch has not yet been forwarded upstream. You should either forward the patch upstream or update the metadata to document its real status.
Created: 2023-02-26 Last update: 2025-04-24 17:00
Build log checks report 1 warning low
Build log checks report 1 warning
Created: 2024-09-14 Last update: 2024-09-14 08:30
news
[rss feed]
  • [2025-05-06] qemu 1:10.0.0+ds-1 MIGRATED to testing (Debian testing watch)
  • [2025-05-04] Accepted qemu 1:7.2+dfsg-7+deb12u13 (source) into proposed-updates (Debian FTP Masters) (signed by: Michael Tokarev)
  • [2025-04-30] Accepted qemu 1:5.2+dfsg-11+deb11u4 (source) into oldstable-security (Santiago Ruano Rincón)
  • [2025-04-24] Accepted qemu 1:10.0.0+ds-1 (source) into unstable (Michael Tokarev)
  • [2025-04-24] qemu 1:10.0.0~rc3+ds-2 MIGRATED to testing (Debian testing watch)
  • [2025-04-13] Accepted qemu 1:10.0.0~rc3+ds-2 (source) into unstable (Michael Tokarev)
  • [2025-04-13] Accepted qemu 1:10.0.0~rc3+ds-1 (source) into unstable (Michael Tokarev)
  • [2025-04-13] qemu 1:10.0.0~rc2+ds-2 MIGRATED to testing (Debian testing watch)
  • [2025-04-07] Accepted qemu 1:10.0.0~rc2+ds-2 (source) into unstable (Michael Tokarev)
  • [2025-04-04] Accepted qemu 1:10.0.0~rc2+ds-1 (source) into unstable (Michael Tokarev)
  • [2025-03-28] Accepted qemu 1:10.0.0~rc1+ds-2 (source) into unstable (Michael Tokarev)
  • [2025-03-26] Accepted qemu 1:10.0.0~rc1+ds-1 (source) into unstable (Michael Tokarev)
  • [2025-03-20] Accepted qemu 1:10.0.0~rc0+ds-2 (source) into experimental (Michael Tokarev)
  • [2025-03-19] Accepted qemu 1:10.0.0~rc0+ds-1 (source) into experimental (Michael Tokarev)
  • [2025-03-17] Accepted qemu 1:9.2.2+ds-1~bpo12+1 (source) into stable-backports (Michael Tokarev)
  • [2025-03-15] qemu 1:9.2.2+ds-1 MIGRATED to testing (Debian testing watch)
  • [2025-03-05] Accepted qemu 1:9.2.2+ds-1 (source) into unstable (Michael Tokarev)
  • [2025-02-22] qemu 1:9.2.1+ds-1 MIGRATED to testing (Debian testing watch)
  • [2025-02-17] Accepted qemu 1:9.2.1+ds-1 (source) into unstable (Michael Tokarev)
  • [2025-01-27] qemu 1:9.2.0+ds-5 MIGRATED to testing (Debian testing watch)
  • [2025-01-12] Accepted qemu 1:9.2.0+ds-5 (source) into unstable (Michael Tokarev)
  • [2025-01-04] Accepted qemu 1:9.2.0+ds-4 (source) into unstable (Michael Tokarev)
  • [2025-01-04] Accepted qemu 1:7.2+dfsg-7+deb12u12 (source) into proposed-updates (Debian FTP Masters) (signed by: Michael Tokarev)
  • [2025-01-03] Accepted qemu 1:7.2+dfsg-7+deb12u11 (source) into proposed-updates (Debian FTP Masters) (signed by: Michael Tokarev)
  • [2025-01-03] Accepted qemu 1:7.2+dfsg-7+deb12u10 (source) into proposed-updates (Debian FTP Masters) (signed by: Michael Tokarev)
  • [2024-12-27] Accepted qemu 1:9.2.0+ds-3~bpo12+2 (source) into stable-backports (Michael Tokarev)
  • [2024-12-24] Accepted qemu 1:9.2.0+ds-3~bpo12+1 (source) into stable-backports (Michael Tokarev)
  • [2024-12-24] Accepted qemu 1:9.2.0+ds-3 (source) into unstable (Michael Tokarev)
  • [2024-12-17] qemu 1:9.2.0+ds-2 MIGRATED to testing (Debian testing watch)
  • [2024-12-14] Accepted qemu 1:9.2.0+ds-2 (source) into unstable (Michael Tokarev)
  • 1
  • 2
bugs [bug history graph]
  • all: 155 165
  • RC: 0
  • I&N: 89 90
  • M&W: 66 75
  • F&P: 0
  • patch: 2
links
  • homepage
  • lintian (0, 34)
  • buildd: logs, checks, reproducibility
  • popcon
  • browse source code
  • edit tags
  • other distros
  • security tracker
  • screenshots
  • l10n (-, 94)
  • debian patches
  • debci
ubuntu Ubuntu logo [Information about Ubuntu for Debian Developers]
  • version: 1:9.2.1+ds-1ubuntu5
  • 97 bugs (2 patches)

Debian Package Tracker — Copyright 2013-2025 The Distro Tracker Developers
Report problems to the tracker.debian.org pseudo-package in the Debian BTS.
Documentation — Bugs — Git Repository — Contributing