Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121287
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201412-01
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201412-01
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201412-01

Vulnerability Insight:
Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-3471
68145
http://www.securityfocus.com/bid/68145
GLSA-201412-01
http://security.gentoo.org/glsa/glsa-201412-01.xml
[oss-security] 20140623 CVE-2014-3471 Qemu: hw: pci: use after free triggered via guest
http://www.openwall.com/lists/oss-security/2014/06/23/4
[qemu-devel] 20140623 PATCH v2 3/3] hw/pcie: better hotplug/hotunplug support
https://lists.gnu.org/archive/html/qemu-devel/2014-06/msg05283.html
https://bugzilla.redhat.com/show_bug.cgi?id=1112271
Common Vulnerability Exposure (CVE) ID: CVE-2014-3615
BugTraq ID: 69654
http://www.securityfocus.com/bid/69654
Debian Security Information: DSA-3044 (Google Search)
http://www.debian.org/security/2014/dsa-3044
RedHat Security Advisories: RHSA-2014:1669
http://rhn.redhat.com/errata/RHSA-2014-1669.html
RedHat Security Advisories: RHSA-2014:1670
http://rhn.redhat.com/errata/RHSA-2014-1670.html
RedHat Security Advisories: RHSA-2014:1941
http://rhn.redhat.com/errata/RHSA-2014-1941.html
http://secunia.com/advisories/61829
SuSE Security Announcement: openSUSE-SU-2015:0732 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html
http://www.ubuntu.com/usn/USN-2409-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3640
DSA-3044
DSA-3045
http://www.debian.org/security/2014/dsa-3045
RHSA-2015:0349
http://rhn.redhat.com/errata/RHSA-2015-0349.html
RHSA-2015:0624
http://rhn.redhat.com/errata/RHSA-2015-0624.html
USN-2409-1
[Qemu-devel] 20140918 [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg03543.html
[Qemu-devel] 20140923 Re: [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04598.html
[Qemu-devel] 20140924 Re: [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04707.html
https://bugzilla.redhat.com/show_bug.cgi?id=1144818
Common Vulnerability Exposure (CVE) ID: CVE-2014-5263
https://bugzilla.redhat.com/show_bug.cgi?id=1126543
http://www.openwall.com/lists/oss-security/2014/08/04/1
http://www.openwall.com/lists/oss-security/2014/08/16/1
Common Vulnerability Exposure (CVE) ID: CVE-2014-5388
[Qemu-devel] 20140820 [PATCH v2] pcihp: fix possible array out of bounds
https://lists.gnu.org/archive/html/qemu-devel/2014-08/msg03338.html
[oss-security] 20140822 CVE request Qemu: out of bounds memory access
http://seclists.org/oss-sec/2014/q3/438
[oss-security] 20140822 Re: CVE request Qemu: out of bounds memory access
http://seclists.org/oss-sec/2014/q3/440
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fa365d7cd11185237471823a5a33d36765454e16
https://bugzilla.redhat.com/show_bug.cgi?id=1132956
Common Vulnerability Exposure (CVE) ID: CVE-2014-7815
61484
http://secunia.com/advisories/61484
62143
http://secunia.com/advisories/62143
62144
http://secunia.com/advisories/62144
DSA-3066
http://www.debian.org/security/2014/dsa-3066
DSA-3067
http://www.debian.org/security/2014/dsa-3067
SUSE-SU-2015:1782
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e6908bfe8e07f2b452e78e677da1b45b1c0f6829
http://support.citrix.com/article/CTX200892
https://bugzilla.redhat.com/show_bug.cgi?id=1157641
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.