Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title qemu security update
Informations
Name DSA-3471 First vendor Publication 2016-02-08
Vendor Debian Last vendor Modification 2016-02-08
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in qemu, a full virtualization solution on x86 hardware.

CVE-2015-7295

Jason Wang of Red Hat Inc. discovered that the Virtual Network Device support is vulnerable to denial-of-service, that could occur when receiving large packets.

CVE-2015-7504

Qinghao Tang of Qihoo 360 Inc. and Ling Liu of Qihoo 360 Inc. discovered that the PC-Net II ethernet controller is vulnerable to a heap-based buffer overflow that could result in denial-of-service (via application crash) or arbitrary code execution.

CVE-2015-7512

Ling Liu of Qihoo 360 Inc. and Jason Wang of Red Hat Inc. discovered that the PC-Net II ethernet controller is vulnerable to a buffer overflow that could result in denial-of-service (via application crash) or arbitrary code execution.

CVE-2015-7549

Qinghao Tang of Qihoo 360 Inc. and Ling Liu of Qihoo 360 Inc. discovered that the PCI MSI-X emulator is vulnerable to a null pointer dereference issue, that could lead to denial-of-service (via application crash).

CVE-2015-8345

Qinghao Tang of Qihoo 360 Inc. discovered that the eepro100 emulator contains a flaw that could lead to an infinite loop when processing Command Blocks, eventually resulting in denial-of-service (via application crash).

CVE-2015-8504

Lian Yihan of Qihoo 360 Inc. discovered that the VNC display driver support is vulnerable to an arithmetic exception flaw that could lead to denial-of-service (via application crash).

CVE-2015-8550

Felix Wilhelm of ERNW Research that the PV backend drivers are vulnerable to double fetch vulnerabilities, possibly resulting in arbitrary code execution.

CVE-2015-8558

Qinghao Tang of Qihoo 360 Inc. discovered that the USB EHCI emulation support contains a flaw that could lead to an infinite loop during communication between the host controller and a device driver. This could lead to denial-of-service (via resource exhaustion).

CVE-2015-8567 CVE-2015-8568

Qinghao Tang of Qihoo 360 Inc. discovered that the vmxnet3 device emulator could be used to intentionally leak host memory, thus resulting in denial-of-service.

CVE-2015-8613

Qinghao Tang of Qihoo 360 Inc. discovered that the SCSI MegaRAID SAS HBA emulation support is vulnerable to a stack-based buffer overflow issue, that could lead to denial-of-service (via application crash).

CVE-2015-8619

Ling Liu of Qihoo 360 Inc. discovered that the Human Monitor Interface support is vulnerable to an out-of-bound write access issue that could result in denial-of-service (via application crash).

CVE-2015-8743

Ling Liu of Qihoo 360 Inc. discovered that the NE2000 emulator is vulnerable to an out-of-bound read/write access issue, potentially resulting in information leak or memory corruption.

CVE-2015-8744

The vmxnet3 driver incorrectly processes small packets, which could result in denial-of-service (via application crash).

CVE-2015-8745

The vmxnet3 driver incorrectly processes Interrupt Mask Registers, which could result in denial-of-service (via application crash).

CVE-2016-1568

Qinghao Tang of Qihoo 360 Inc. discovered that the IDE AHCI emulation support is vulnerable to a use-after-free issue, that could lead to denial-of-service (via application crash) or arbitrary code execution.

CVE-2016-1714

Donghai Zhu of Alibaba discovered that the Firmware Configuration emulation support is vulnerable to an out-of-bound read/write access issue, that could lead to denial-of-service (via application crash) or arbitrary code execution.

CVE-2016-1922

Ling Liu of Qihoo 360 Inc. discovered that 32-bit Windows guests support is vulnerable to a null pointer dereference issue, that could lead to denial-of-service (via application crash).

CVE-2016-1981

The e1000 driver is vulnerable to an infinite loop issue that could lead to denial-of-service (via application crash).

For the stable distribution (jessie), these problems have been fixed in version 1:2.1+dfsg-12+deb8u5a.

We recommend that you upgrade your qemu packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3471

CWE : Common Weakness Enumeration

% Id Name
22 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
11 % CWE-476 NULL Pointer Dereference
11 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-772 Missing Release of Resource after Effective Lifetime
6 % CWE-617 Reachable Assertion
6 % CWE-416 Use After Free
6 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')
6 % CWE-399 Resource Management Errors
6 % CWE-369 Divide By Zero
6 % CWE-284 Access Control (Authorization) Issues
6 % CWE-125 Out-of-bounds Read
6 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
6 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 147
Application 3
Application 1
Os 3
Os 2
Os 3
Os 1
Os 1
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 3
Os 3
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1066.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2585.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2585.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2585.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0089.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0081.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1445-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL75248350.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0051.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-479.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-03.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-01.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-413.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3519.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-38b20aa50f.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4504e9445.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0658-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-08e4af5a20.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12a089920e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2773b85b49.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-46b18ccdc3.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-b2e8518b8e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-b406a8e4f2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c44bd3e0fa.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-ca9f0952f1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d5c1048b47.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d8253e2b1d.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d8510319c0.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-fca1900745.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-275e9ff483.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2c15b72b01.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-42778e8c82.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-890e612f52.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b49aaf2c56.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-be042f7e6f.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e1784417af.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e9bba2bb01.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-252.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL63519101.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0459-1.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3469.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3470.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3471.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-01.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2891-1.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-116.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0082.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0083.nasl - Type : ACT_GATHER_INFO
2016-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0081.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0082.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0083.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0082.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0083.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160128_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160128_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-34.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-35.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-36.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0168-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0010-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0020-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0021-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3434.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3fb06284b1b711e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_405446f4b1b311e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_42cbd1e8b15211e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_60cb2055b1b811e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_62ab8707b1bc11e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_67feba97b1b511e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9ad8993eb1ba11e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b3f9f8efb1bb11e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b56fe6bbb1b111e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2696.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2694.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2694.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2694.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151222_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2338-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2324-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2326-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2328-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2306-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2846-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2847-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2848-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2849-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2850-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2851-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2853-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2854-1.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2828-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2017-11-04 09:25:46
  • Multiple Updates
2017-04-13 21:24:39
  • Multiple Updates
2017-01-04 12:03:45
  • Multiple Updates
2016-05-24 00:35:44
  • Multiple Updates
2016-04-18 21:29:11
  • Multiple Updates
2016-04-14 21:29:45
  • Multiple Updates
2016-04-12 09:29:27
  • Multiple Updates
2016-04-11 17:27:22
  • Multiple Updates
2016-04-08 00:27:28
  • Multiple Updates
2016-02-10 13:23:49
  • Multiple Updates
2016-02-08 21:28:48
  • Multiple Updates
2016-02-08 21:24:38
  • First insertion