Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851118
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory for qemu (SUSE-SU-2015:1782-1)
Zusammenfassung:The remote host is missing an update for the 'qemu'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'qemu'
package(s) announced via the referenced advisory.

Vulnerability Insight:
qemu was updated to fix several security issues and bugs.

The following vulnerabilities were fixed:

- CVE-2015-5154: Heap-based buffer overflow in the IDE subsystem in QEMU,
when the container has a CDROM drive enabled, allows local guest users
to execute arbitrary code on the host via unspecified ATAPI commands.
(bsc#938344).

- CVE-2015-5278: QEMU was vulnerable to an infinite loop issue that could
occur when receiving packets over the network. (bsc#945989)

- CVE-2015-5279: QEMU was vulnerable to a heap buffer overflow issue that
could occur when receiving packets over the network. (bsc#945987)

- CVE-2015-6855: QEMU was vulnerable to a divide by zero issue that could
occur while executing an IDE command WIN_READ_NATIVE_MAX to determine
the maximum size of a drive. (bsc#945404)

- CVE-2014-7815: The set_pixel_format function in ui/vnc.c in QEMU allowed
remote attackers to cause a denial of service (crash) via a small
bytes_per_pixel value. (bsc#902737):

Also these non-security issues were fixed:

- bsc#937572: Fixed dictzip on big endian systems

- bsc#934517: Fix 'info tlb' causes guest to freeze

- bsc#934506: Fix vte monitor console looks empty

- bsc#937125: Fix parsing of scsi-disk wwn uint64 property

- bsc#945778: Drop .probe hooks for DictZip and tar block drivers

- bsc#937572: Fold common-obj-y - block-obj-y change into original patches

- bsc#928308, bsc#944017: Fix virtio-ccw index errors when initrd gets too
large

- bsc#936537: Fix possible qemu-img error when converting to compressed
qcow2 image

- bsc#939216: Fix reboot fail after install using uefi

- bsc#943446: qemu-img convert doesn't create MB aligned VHDs anymore

Affected Software/OS:
qemu on SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Desktop 12

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-7815
Debian Security Information: DSA-3066 (Google Search)
http://www.debian.org/security/2014/dsa-3066
Debian Security Information: DSA-3067 (Google Search)
http://www.debian.org/security/2014/dsa-3067
RedHat Security Advisories: RHSA-2015:0349
http://rhn.redhat.com/errata/RHSA-2015-0349.html
RedHat Security Advisories: RHSA-2015:0624
http://rhn.redhat.com/errata/RHSA-2015-0624.html
http://secunia.com/advisories/61484
http://secunia.com/advisories/62143
http://secunia.com/advisories/62144
SuSE Security Announcement: SUSE-SU-2015:1782 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
http://www.ubuntu.com/usn/USN-2409-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5154
BugTraq ID: 76048
http://www.securityfocus.com/bid/76048
Debian Security Information: DSA-3348 (Google Search)
http://www.debian.org/security/2015/dsa-3348
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html
https://security.gentoo.org/glsa/201510-02
https://security.gentoo.org/glsa/201604-03
RedHat Security Advisories: RHSA-2015:1507
http://rhn.redhat.com/errata/RHSA-2015-1507.html
RedHat Security Advisories: RHSA-2015:1508
http://rhn.redhat.com/errata/RHSA-2015-1508.html
RedHat Security Advisories: RHSA-2015:1512
http://rhn.redhat.com/errata/RHSA-2015-1512.html
http://www.securitytracker.com/id/1033074
SuSE Security Announcement: SUSE-SU-2015:1299 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html
SuSE Security Announcement: SUSE-SU-2015:1302 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html
SuSE Security Announcement: SUSE-SU-2015:1409 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html
SuSE Security Announcement: SUSE-SU-2015:1421 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html
SuSE Security Announcement: SUSE-SU-2015:1426 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html
SuSE Security Announcement: SUSE-SU-2015:1455 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:1643 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-5278
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html
http://www.openwall.com/lists/oss-security/2015/09/15/2
http://www.ubuntu.com/usn/USN-2745-1
https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg03985.html
https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-5279
BugTraq ID: 76746
http://www.securityfocus.com/bid/76746
Debian Security Information: DSA-3361 (Google Search)
http://www.debian.org/security/2015/dsa-3361
Debian Security Information: DSA-3362 (Google Search)
http://www.debian.org/security/2015/dsa-3362
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.html
https://security.gentoo.org/glsa/201602-01
https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg03984.html
http://www.openwall.com/lists/oss-security/2015/09/15/3
RedHat Security Advisories: RHSA-2015:1896
http://rhn.redhat.com/errata/RHSA-2015-1896.html
RedHat Security Advisories: RHSA-2015:1923
http://rhn.redhat.com/errata/RHSA-2015-1923.html
RedHat Security Advisories: RHSA-2015:1924
http://rhn.redhat.com/errata/RHSA-2015-1924.html
RedHat Security Advisories: RHSA-2015:1925
http://rhn.redhat.com/errata/RHSA-2015-1925.html
http://www.securitytracker.com/id/1033569
Common Vulnerability Exposure (CVE) ID: CVE-2015-6855
BugTraq ID: 76691
http://www.securityfocus.com/bid/76691
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169341.html
https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.html
http://www.openwall.com/lists/oss-security/2015/09/10/1
http://www.openwall.com/lists/oss-security/2015/09/10/2
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.