Executive Summary

Summary
Title QEMU: Multiple vulnerabilities
Informations
Name GLSA-201701-49 First vendor Publication 2017-01-23
Vendor Gentoo Last vendor Modification 2017-01-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in QEMU, the worst of which could cause a Denial of Service condition.

Background

QEMU is a generic and open source machine emulator and virtualizer.

Description

Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details.

Impact

A privileged user/process within a guest QEMU environment can cause a Denial of Service condition against the QEMU guest process or the host.

Workaround

There is no known workaround at this time.

Resolution

All QEMU users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.8.0"

References

[ 1 ] CVE-2016-10028 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10028
[ 2 ] CVE-2016-9101 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9101
[ 3 ] CVE-2016-9776 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9776
[ 4 ] CVE-2016-9845 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9845
[ 5 ] CVE-2016-9846 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9846
[ 6 ] CVE-2016-9907 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9907
[ 7 ] CVE-2016-9908 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9908
[ 8 ] CVE-2016-9911 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9911
[ 9 ] CVE-2016-9912 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9912
[ 10 ] CVE-2016-9913 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9913
[ 11 ] CVE-2016-9914 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9914
[ 12 ] CVE-2016-9915 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9915
[ 13 ] CVE-2016-9916 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9916
[ 14 ] CVE-2016-9921 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9921
[ 15 ] CVE-2016-9923 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9923

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-49

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-49.xml

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-772 Missing Release of Resource after Effective Lifetime
29 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')
14 % CWE-200 Information Exposure
7 % CWE-416 Use After Free
7 % CWE-369 Divide By Zero
7 % CWE-125 Out-of-bounds Read
7 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Application 6
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3084-1.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2392.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-822.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1774-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-589.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1241-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1135-1.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3268-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3261-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0718-1.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-349.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-329.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0661-1.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0647-1.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0625-1.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-845.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0582-1.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-842.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0570-1.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0571-1.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d4ee7018c1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cdb53b04e0.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-12394e2cc7.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-49.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b953d4d3a4.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-116.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0127-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-4.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-765.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-764.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bcbae0781f.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cc2916dcf4.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cc2916dcf4.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1b868c23a9.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1451.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2988-1.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2936-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2902-1.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2879-1.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3125-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-698.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-07-01 09:25:35
  • Multiple Updates
2017-01-24 13:24:52
  • Multiple Updates
2017-01-23 05:22:25
  • First insertion