Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title QEMU: Multiple vulnerabilities
Informations
Name GLSA-201702-28 First vendor Publication 2017-02-21
Vendor Gentoo Last vendor Modification 2017-02-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in QEMU, the worst of which could lead to the execution of arbitrary code on the host system.

Background

QEMU is a generic and open source machine emulator and virtualizer.

Description

Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details.

Impact

A local attacker could potentially execute arbitrary code with privileges of QEMU process on the host, gain privileges on the host system, cause a Denial of Service condition, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All QEMU users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.8.0-r1"

References

[ 1 ] CVE-2016-10155 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10155
[ 2 ] CVE-2017-2615 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2615
[ 3 ] CVE-2017-5525 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5525
[ 4 ] CVE-2017-5552 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5552
[ 5 ] CVE-2017-5578 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5578
[ 6 ] CVE-2017-5579 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5579
[ 7 ] CVE-2017-5667 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5667
[ 8 ] CVE-2017-5856 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5856
[ 9 ] CVE-2017-5857 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5857
[ 10 ] CVE-2017-5898 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5898
[ 11 ] CVE-2017-5931 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5931

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-28

Original Source

Url : http://security.gentoo.org/glsa/glsa-201702-28.xml

CWE : Common Weakness Enumeration

% Id Name
64 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')
18 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
9 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
9 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 167
Application 6
Application 17
Os 2
Os 2
Os 2
Os 2
Os 3
Os 2
Os 1
Os 2
Os 1
Os 1
Os 128

Nessus® Vulnerability Scanner

Date Description
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3084-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2963-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0153.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ed735463e3.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1223.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0142.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1856.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f336ba205d.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1856.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2392.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1856.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-822.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0454.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0396.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1774-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-589.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-374389c196.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1241-1.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0096.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0095.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1135-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1038.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1037.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3268-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3261-1.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-01925dba3c.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0055.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-62ac1230f7.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0718-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-31b976672b.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-349.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-329.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0661-1.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0647-1.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0454.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0625-1.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170307_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0454.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0454.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0396.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX220771.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0396.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170302_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0396.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0350.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0344.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-845.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0582-1.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-842.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0570-1.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d4ee7018c1.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0571-1.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0043.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170223_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-28.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-27.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cdb53b04e0.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a73aba9aeffe11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2018-09-04 21:22:39
  • Multiple Updates
2018-07-04 09:21:45
  • Multiple Updates
2017-07-01 09:25:35
  • Multiple Updates
2017-03-17 00:25:13
  • Multiple Updates
2017-03-16 21:25:02
  • Multiple Updates
2017-03-16 00:21:07
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-21 05:18:58
  • First insertion