Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.876381
Kategorie:Fedora Local Security Checks
Titel:Fedora Update for qemu FEDORA-2019-0332a96d31
Zusammenfassung:The remote host is missing an update for the; 'qemu' package(s) announced via the FEDORA-2019-0332a96d31 advisory.
Beschreibung:Summary:
The remote host is missing an update for the
'qemu' package(s) announced via the FEDORA-2019-0332a96d31 advisory.

Vulnerability Insight:
QEMU is a generic and open source processor
emulator which achieves a good emulation speed by using dynamic translation.
QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for
example a PC), including a processor and various peripherals. It can be
used to launch different Operating Systems without rebooting the PC or
to debug system code.

* User mode emulation. In this mode, QEMU can launch Linux processes compiled
for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

Affected Software/OS:
'qemu' package(s) on Fedora 29.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-6778
BugTraq ID: 106758
http://www.securityfocus.com/bid/106758
Bugtraq: 20190531 [SECURITY] [DSA 4454-1] qemu security update (Google Search)
https://seclists.org/bugtraq/2019/May/76
Debian Security Information: DSA-4454 (Google Search)
https://www.debian.org/security/2019/dsa-4454
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
[Qemu-devel][PULL 65/65] 20190114 slirp: check data length while emulating ident
https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg03132.html
[oss-security] 20190124 CVE-2019-6778 QEMU: slirp: heap buffer overflow in tcp_emu()
http://www.openwall.com/lists/oss-security/2019/01/24/5
RedHat Security Advisories: RHSA-2019:1883
https://access.redhat.com/errata/RHSA-2019:1883
RedHat Security Advisories: RHSA-2019:1968
https://access.redhat.com/errata/RHSA-2019:1968
RedHat Security Advisories: RHSA-2019:2425
https://access.redhat.com/errata/RHSA-2019:2425
RedHat Security Advisories: RHSA-2019:2892
https://access.redhat.com/errata/RHSA-2019:2892
SuSE Security Announcement: SUSE-SA-2019:0254-1 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00073.html
SuSE Security Announcement: openSUSE-SU-2019:1074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
SuSE Security Announcement: openSUSE-SU-2019:1226 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
SuSE Security Announcement: openSUSE-SU-2019:2044 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html
SuSE Security Announcement: openSUSE-SU-2020:0468 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
https://usn.ubuntu.com/3923-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-3812
BugTraq ID: 107059
http://www.securityfocus.com/bid/107059
SuSE Security Announcement: openSUSE-SU-2019:1274 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00094.html
SuSE Security Announcement: openSUSE-SU-2019:1405 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00040.html
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.