Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title QEMU: Multiple vulnerabilities
Informations
Name GLSA-201609-01 First vendor Publication 2016-09-25
Vendor Gentoo Last vendor Modification 2016-09-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in QEMU, the worst of which could lead to arbitrary code execution, or cause a Denial of Service condition.

Background

QEMU is a generic and open source machine emulator and virtualizer.

Description

Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details.

Impact

Local users within a guest QEMU environment can execute arbitrary code within the host or a cause a Denial of Service condition of the QEMU guest process.

Workaround

There is no known workaround at this time.

Resolution

All QEMU users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.7.0-r2"

References

[ 1 ] CVE-2016-2841 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2841
[ 2 ] CVE-2016-4001 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4001
[ 3 ] CVE-2016-4002 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4002
[ 4 ] CVE-2016-4020 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4020
[ 5 ] CVE-2016-4439 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4439
[ 6 ] CVE-2016-4441 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4441
[ 7 ] CVE-2016-4453 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4453
[ 8 ] CVE-2016-4454 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4454
[ 9 ] CVE-2016-4964 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4964
[ 10 ] CVE-2016-5106 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5106
[ 11 ] CVE-2016-5107 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5107
[ 12 ] CVE-2016-5126 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5126
[ 13 ] CVE-2016-5238 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5238
[ 14 ] CVE-2016-5337 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5337
[ 15 ] CVE-2016-5338 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5338
[ 16 ] CVE-2016-6490 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6490
[ 17 ] CVE-2016-6833 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6833
[ 18 ] CVE-2016-6834 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6834
[ 19 ] CVE-2016-6836 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6836
[ 20 ] CVE-2016-6888 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6888
[ 21 ] CVE-2016-7116 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7116
[ 22 ] CVE-2016-7156 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7156
[ 23 ] CVE-2016-7157 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7157
[ 24 ] CVE-2016-7422 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7422

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201609-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201609-01.xml

CWE : Common Weakness Enumeration

% Id Name
28 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
17 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-704 Incorrect Type Conversion or Cast
6 % CWE-665 Improper Initialization
6 % CWE-416 Use After Free
6 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
6 % CWE-125 Out-of-bounds Read
6 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
6 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 157
Application 6
Os 6
Os 1
Os 3
Os 1
Os 1
Os 1
Os 6
Os 1
Os 5
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1223.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1856.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1856.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2392.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1856.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-12394e2cc7.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b953d4d3a4.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1451.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2988-1.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2936-1.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2879-1.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3d3218ec41.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-81e5a36d8c.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2781-1.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3125-1.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2725-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1234.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2628-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2589-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2533-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2528-1.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a56fb613a8.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-689f240960.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4c407cd849.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2507-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1169.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2473-1.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201609-01.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-619.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-618.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2093-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2100-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160811_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3047-2.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1606.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1606.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1606.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3047-1.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-573.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ea3002b577.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-73853a7a16.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a80eab65ba.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8d3fe9914b.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-07eca37ea0.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-103752d2a9.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-389be30b95.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4edd58a3b5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9c228cbf13.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a3298e39f7.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cf396bc041.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cfea37952b.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d3a56228f5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f13ea849c5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f2b1f07256.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-574.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1445-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2974-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-48e72b7bc5.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-75063477ca.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-35d7b09908.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bfaf6a133b.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1b264ab4a4.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-372bb57df0.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4504e9445.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-38b20aa50f.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-01 09:25:34
  • Multiple Updates
2017-01-04 12:03:45
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-26 05:21:39
  • First insertion