Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title QEMU: Multiple vulnerabilities
Informations
Name GLSA-201611-11 First vendor Publication 2016-11-18
Vendor Gentoo Last vendor Modification 2016-11-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in QEMU, the worst of which could cause a Denial of Service condition.

Background

QEMU is a generic and open source machine emulator and virtualizer.

Description

Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details.

Impact

A privileged user /process within a guest QEMU environment can cause a Denial of Service condition against the QEMU guest process or the host.

Workaround

There is no known workaround at this time.

Resolution

All QEMU users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.7.0-r6"

References

[ 1 ] CVE-2016-7161
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7161
[ 2 ] CVE-2016-7423
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7423
[ 3 ] CVE-2016-7466
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7466
[ 4 ] CVE-2016-7907
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7907
[ 5 ] CVE-2016-7908
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7908
[ 6 ] CVE-2016-7909
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7909
[ 7 ] CVE-2016-7994
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7994
[ 8 ] CVE-2016-8576
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8576
[ 9 ] CVE-2016-8577
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8577
[ 10 ] CVE-2016-8578
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8578
[ 11 ] CVE-2016-8668
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8668
[ 12 ] CVE-2016-8669
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8669
[ 13 ] CVE-2016-8909
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8909
[ 14 ] CVE-2016-8910
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8910
[ 15 ] CVE-2016-9102
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9102
[ 16 ] CVE-2016-9103
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9103
[ 17 ] CVE-2016-9104
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9104
[ 18 ] CVE-2016-9105
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9105

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-11

Original Source

Url : http://security.gentoo.org/glsa/glsa-201611-11.xml

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-772 Missing Release of Resource after Effective Lifetime
8 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
8 % CWE-770 Allocation of Resources Without Limits or Throttling
8 % CWE-399 Resource Management Errors
8 % CWE-369 Divide By Zero
8 % CWE-200 Information Exposure
8 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
8 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
8 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 167
Application 6
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2392.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3261-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-31b976672b.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-12394e2cc7.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b953d4d3a4.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-116.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0127-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-5.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-4.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3273-1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3174-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3174-1.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1477.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3156-1.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3083-1.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1451.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3067-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3044-1.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2988-1.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2936-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2902-1.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2879-1.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-11.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7b6fbff620.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-81e5a36d8c.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3d3218ec41.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2016-da6b1d277b.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3125-1.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0d1a8ee35b.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-698.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-689.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-679.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-678.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a56fb613a8.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-689f240960.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4c407cd849.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-652.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-653.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-01-07 09:27:30
  • Multiple Updates
2016-11-22 13:25:14
  • Multiple Updates
2016-11-19 00:23:31
  • First insertion