Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.843132
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for qemu USN-3261-1
Zusammenfassung:The remote host is missing an update for the 'qemu'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'qemu'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Zhenhao Hong discovered that QEMU
incorrectly handled the Virtio GPU device. An attacker inside the guest could use
this issue to cause QEMU to crash, resulting in a denial of service. This issue only
affected Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-10028, CVE-2016-10029)

Li Qiang discovered that QEMU incorrectly handled the 6300esb watchdog. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-10155)

Li Qiang discovered that QEMU incorrectly handled the i.MX Fast Ethernet
Controller. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. This issue only
affected Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-7907)

It was discovered that QEMU incorrectly handled the JAZZ RC4030 device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-8667)

It was discovered that QEMU incorrectly handled the 16550A UART device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-8669)

It was discovered that QEMU incorrectly handled the shared rings when used
with Xen. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service, or possibly execute
arbitrary code on the host. (CVE-2016-9381)

Jann Horn discovered that QEMU incorrectly handled VirtFS directory
sharing. A privileged attacker inside the guest could use this issue to
access files on the host file system outside of the shared directory and
possibly escalate their privileges. In the default installation, when QEMU
is used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. (CVE-2016-9602)

Gerd Hoffmann discovered that QEMU incorrectly handled the Cirrus VGA
device when being used with a VNC connection. A privileged attacker inside
the guest could use this issue to cause QEMU to crash, resulting in a
denial of service, or possibly execute arbitrary code on the host. In the
default installation, when QEMU is used with libvirt, attackers would be
isolated by the libvirt AppArmor profile. (CVE-2016-9603)

It was discovered that QEMU incorrectly handled the ColdFire Fast Ethernet
Controller. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2016-9776)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this iss ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
qemu on Ubuntu 16.10,
Ubuntu 16.04 LTS,
Ubuntu 14.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:S/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-7907
BugTraq ID: 93274
http://www.securityfocus.com/bid/93274
https://security.gentoo.org/glsa/201611-11
http://www.openwall.com/lists/oss-security/2016/10/03/1
http://www.openwall.com/lists/oss-security/2016/10/03/4
https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg05556.html
SuSE Security Announcement: openSUSE-SU-2016:3237 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-8667
BugTraq ID: 93567
http://www.securityfocus.com/bid/93567
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
http://www.openwall.com/lists/oss-security/2016/10/14/6
http://www.openwall.com/lists/oss-security/2016/10/15/4
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02577.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-8669
BugTraq ID: 93563
http://www.securityfocus.com/bid/93563
http://www.openwall.com/lists/oss-security/2016/10/14/9
http://www.openwall.com/lists/oss-security/2016/10/15/5
RedHat Security Advisories: RHSA-2017:2392
https://access.redhat.com/errata/RHSA-2017:2392
RedHat Security Advisories: RHSA-2017:2408
https://access.redhat.com/errata/RHSA-2017:2408
Common Vulnerability Exposure (CVE) ID: CVE-2016-9381
BugTraq ID: 94476
http://www.securityfocus.com/bid/94476
https://security.gentoo.org/glsa/201612-56
http://www.securitytracker.com/id/1037344
Common Vulnerability Exposure (CVE) ID: CVE-2016-9602
BugTraq ID: 95461
http://www.securityfocus.com/bid/95461
https://security.gentoo.org/glsa/201704-01
http://www.openwall.com/lists/oss-security/2017/01/17/12
https://lists.gnu.org/archive/html/qemu-devel/2017-01/msg06225.html
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg04347.html
http://www.securitytracker.com/id/1037604
Common Vulnerability Exposure (CVE) ID: CVE-2016-9603
BugTraq ID: 96893
http://www.securityfocus.com/bid/96893
https://security.gentoo.org/glsa/201706-03
https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html
RedHat Security Advisories: RHSA-2017:0980
https://access.redhat.com/errata/RHSA-2017:0980
RedHat Security Advisories: RHSA-2017:0981
https://access.redhat.com/errata/RHSA-2017:0981
RedHat Security Advisories: RHSA-2017:0982
https://access.redhat.com/errata/RHSA-2017:0982
RedHat Security Advisories: RHSA-2017:0983
https://access.redhat.com/errata/RHSA-2017:0983
RedHat Security Advisories: RHSA-2017:0984
https://access.redhat.com/errata/RHSA-2017:0984
RedHat Security Advisories: RHSA-2017:0985
https://access.redhat.com/errata/RHSA-2017:0985
RedHat Security Advisories: RHSA-2017:0987
https://access.redhat.com/errata/RHSA-2017:0987
RedHat Security Advisories: RHSA-2017:0988
https://access.redhat.com/errata/RHSA-2017:0988
RedHat Security Advisories: RHSA-2017:1205
https://access.redhat.com/errata/RHSA-2017:1205
RedHat Security Advisories: RHSA-2017:1206
https://access.redhat.com/errata/RHSA-2017:1206
RedHat Security Advisories: RHSA-2017:1441
https://access.redhat.com/errata/RHSA-2017:1441
http://www.securitytracker.com/id/1038023
Common Vulnerability Exposure (CVE) ID: CVE-2016-9776
BugTraq ID: 94638
http://www.securityfocus.com/bid/94638
https://security.gentoo.org/glsa/201701-49
http://www.openwall.com/lists/oss-security/2016/12/02/3
http://www.openwall.com/lists/oss-security/2016/12/02/8
https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg05324.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9845
BugTraq ID: 94763
http://www.securityfocus.com/bid/94763
http://www.openwall.com/lists/oss-security/2016/12/05/15
http://www.openwall.com/lists/oss-security/2016/12/05/22
https://lists.nongnu.org/archive/html/qemu-devel/2016-11/msg00019.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9908
BugTraq ID: 94761
http://www.securityfocus.com/bid/94761
http://www.openwall.com/lists/oss-security/2016/12/08/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-9846
BugTraq ID: 94765
http://www.securityfocus.com/bid/94765
http://www.openwall.com/lists/oss-security/2016/12/05/18
http://www.openwall.com/lists/oss-security/2016/12/05/23
https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg00029.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9912
BugTraq ID: 94760
http://www.securityfocus.com/bid/94760
http://www.openwall.com/lists/oss-security/2016/12/08/6
Common Vulnerability Exposure (CVE) ID: CVE-2017-5552
BugTraq ID: 95773
http://www.securityfocus.com/bid/95773
https://security.gentoo.org/glsa/201702-28
http://www.openwall.com/lists/oss-security/2017/01/20/17
http://www.openwall.com/lists/oss-security/2017/01/21/5
Common Vulnerability Exposure (CVE) ID: CVE-2017-5578
BugTraq ID: 95781
http://www.securityfocus.com/bid/95781
http://www.openwall.com/lists/oss-security/2017/01/23/3
http://www.openwall.com/lists/oss-security/2017/01/25/2
Common Vulnerability Exposure (CVE) ID: CVE-2017-5857
BugTraq ID: 95993
http://www.securityfocus.com/bid/95993
http://www.openwall.com/lists/oss-security/2017/02/01/21
http://www.openwall.com/lists/oss-security/2017/02/02/16
Common Vulnerability Exposure (CVE) ID: CVE-2016-9907
BugTraq ID: 94759
http://www.securityfocus.com/bid/94759
http://www.openwall.com/lists/oss-security/2016/12/08/3
Common Vulnerability Exposure (CVE) ID: CVE-2016-9911
BugTraq ID: 94762
http://www.securityfocus.com/bid/94762
http://www.openwall.com/lists/oss-security/2016/12/08/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-9913
BugTraq ID: 94729
http://www.securityfocus.com/bid/94729
http://www.openwall.com/lists/oss-security/2016/12/06/11
http://www.openwall.com/lists/oss-security/2016/12/08/7
https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg03278.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9914
Common Vulnerability Exposure (CVE) ID: CVE-2016-9915
Common Vulnerability Exposure (CVE) ID: CVE-2016-9916
Common Vulnerability Exposure (CVE) ID: CVE-2016-9921
BugTraq ID: 94803
http://www.securityfocus.com/bid/94803
http://www.openwall.com/lists/oss-security/2016/12/09/1
Common Vulnerability Exposure (CVE) ID: CVE-2016-9922
https://lists.gnu.org/archive/html/qemu-devel/2016-12/msg00442.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-2615
BugTraq ID: 95990
http://www.securityfocus.com/bid/95990
https://security.gentoo.org/glsa/201702-27
http://www.openwall.com/lists/oss-security/2017/02/01/6
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg00015.html
RedHat Security Advisories: RHSA-2017:0309
http://rhn.redhat.com/errata/RHSA-2017-0309.html
RedHat Security Advisories: RHSA-2017:0328
http://rhn.redhat.com/errata/RHSA-2017-0328.html
RedHat Security Advisories: RHSA-2017:0329
http://rhn.redhat.com/errata/RHSA-2017-0329.html
RedHat Security Advisories: RHSA-2017:0330
http://rhn.redhat.com/errata/RHSA-2017-0330.html
RedHat Security Advisories: RHSA-2017:0331
http://rhn.redhat.com/errata/RHSA-2017-0331.html
RedHat Security Advisories: RHSA-2017:0332
http://rhn.redhat.com/errata/RHSA-2017-0332.html
RedHat Security Advisories: RHSA-2017:0333
http://rhn.redhat.com/errata/RHSA-2017-0333.html
RedHat Security Advisories: RHSA-2017:0334
http://rhn.redhat.com/errata/RHSA-2017-0334.html
RedHat Security Advisories: RHSA-2017:0344
http://rhn.redhat.com/errata/RHSA-2017-0344.html
RedHat Security Advisories: RHSA-2017:0350
http://rhn.redhat.com/errata/RHSA-2017-0350.html
RedHat Security Advisories: RHSA-2017:0396
http://rhn.redhat.com/errata/RHSA-2017-0396.html
RedHat Security Advisories: RHSA-2017:0454
http://rhn.redhat.com/errata/RHSA-2017-0454.html
http://www.securitytracker.com/id/1037804
Common Vulnerability Exposure (CVE) ID: CVE-2017-2620
BugTraq ID: 96378
http://www.securityfocus.com/bid/96378
https://security.gentoo.org/glsa/201703-07
http://www.openwall.com/lists/oss-security/2017/02/21/1
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg04700.html
RedHat Security Advisories: RHSA-2017:0351
http://rhn.redhat.com/errata/RHSA-2017-0351.html
RedHat Security Advisories: RHSA-2017:0352
http://rhn.redhat.com/errata/RHSA-2017-0352.html
http://www.securitytracker.com/id/1037870
Common Vulnerability Exposure (CVE) ID: CVE-2017-2633
BugTraq ID: 96417
http://www.securityfocus.com/bid/96417
http://www.openwall.com/lists/oss-security/2017/02/23/1
RedHat Security Advisories: RHSA-2017:1856
https://access.redhat.com/errata/RHSA-2017:1856
Common Vulnerability Exposure (CVE) ID: CVE-2017-5525
BugTraq ID: 95671
http://www.securityfocus.com/bid/95671
http://www.openwall.com/lists/oss-security/2017/01/17/19
http://www.openwall.com/lists/oss-security/2017/01/18/7
Common Vulnerability Exposure (CVE) ID: CVE-2017-5526
BugTraq ID: 95669
http://www.securityfocus.com/bid/95669
http://www.openwall.com/lists/oss-security/2017/01/18/1
http://www.openwall.com/lists/oss-security/2017/01/18/8
Common Vulnerability Exposure (CVE) ID: CVE-2017-5579
BugTraq ID: 95780
http://www.securityfocus.com/bid/95780
http://www.openwall.com/lists/oss-security/2017/01/24/8
http://www.openwall.com/lists/oss-security/2017/01/25/3
Common Vulnerability Exposure (CVE) ID: CVE-2017-5667
BugTraq ID: 95885
http://www.securityfocus.com/bid/95885
http://www.openwall.com/lists/oss-security/2017/01/30/2
http://www.openwall.com/lists/oss-security/2017/01/31/10
http://www.openwall.com/lists/oss-security/2017/02/12/1
Common Vulnerability Exposure (CVE) ID: CVE-2017-5856
BugTraq ID: 95999
http://www.securityfocus.com/bid/95999
http://www.openwall.com/lists/oss-security/2017/02/01/19
http://www.openwall.com/lists/oss-security/2017/02/02/14
Common Vulnerability Exposure (CVE) ID: CVE-2017-5898
BugTraq ID: 96112
http://www.securityfocus.com/bid/96112
http://www.openwall.com/lists/oss-security/2017/02/07/3
SuSE Security Announcement: SUSE-SU-2017:0570 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00045.html
SuSE Security Announcement: SUSE-SU-2017:0582 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00048.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-5973
BugTraq ID: 96220
http://www.securityfocus.com/bid/96220
http://www.openwall.com/lists/oss-security/2017/02/13/11
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-5987
BugTraq ID: 96263
http://www.securityfocus.com/bid/96263
http://www.openwall.com/lists/oss-security/2017/02/14/8
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg02776.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-6505
BugTraq ID: 96611
http://www.securityfocus.com/bid/96611
http://www.openwall.com/lists/oss-security/2017/03/06/6
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.