Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.121415
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 201510-02
Resumen:Gentoo Linux Local Security Checks GLSA 201510-02
Descripción:Summary:
Gentoo Linux Local Security Checks GLSA 201510-02

Vulnerability Insight:
Heap-based buffer overflow has been found in QEMUs PCNET controller.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-3209
1032545
http://www.securitytracker.com/id/1032545
75123
http://www.securityfocus.com/bid/75123
DSA-3284
http://www.debian.org/security/2015/dsa-3284
DSA-3285
http://www.debian.org/security/2015/dsa-3285
DSA-3286
http://www.debian.org/security/2015/dsa-3286
FEDORA-2015-10001
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html
FEDORA-2015-9965
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html
FEDORA-2015-9978
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html
GLSA-201510-02
https://security.gentoo.org/glsa/201510-02
GLSA-201604-03
https://security.gentoo.org/glsa/201604-03
RHSA-2015:1087
http://rhn.redhat.com/errata/RHSA-2015-1087.html
RHSA-2015:1088
http://rhn.redhat.com/errata/RHSA-2015-1088.html
RHSA-2015:1089
http://rhn.redhat.com/errata/RHSA-2015-1089.html
RHSA-2015:1189
http://rhn.redhat.com/errata/RHSA-2015-1189.html
SUSE-SU-2015:1042
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html
SUSE-SU-2015:1045
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html
SUSE-SU-2015:1152
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html
SUSE-SU-2015:1156
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html
SUSE-SU-2015:1157
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html
SUSE-SU-2015:1206
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html
SUSE-SU-2015:1426
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html
SUSE-SU-2015:1519
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html
SUSE-SU-2015:1643
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
USN-2630-1
http://www.ubuntu.com/usn/USN-2630-1
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
http://xenbits.xen.org/xsa/advisory-135.html
https://kb.juniper.net/JSA10783
https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13
Common Vulnerability Exposure (CVE) ID: CVE-2015-3214
1032598
http://www.securitytracker.com/id/1032598
37990
https://www.exploit-db.com/exploits/37990/
75273
http://www.securityfocus.com/bid/75273
DSA-3348
http://www.debian.org/security/2015/dsa-3348
RHSA-2015:1507
http://rhn.redhat.com/errata/RHSA-2015-1507.html
RHSA-2015:1508
http://rhn.redhat.com/errata/RHSA-2015-1508.html
RHSA-2015:1512
http://rhn.redhat.com/errata/RHSA-2015-1512.html
[oss-security] 20150625 Re: CVE request -- Linux kernel - kvm: x86: out-of-bounds memory access in pit_ioport_read function
http://www.openwall.com/lists/oss-security/2015/06/25/7
[qemu-devel] 20150617 Re: [PATCH] i8254: fix out-of-bounds memory access in pit_ioport_read()
https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924
http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33
https://bugzilla.redhat.com/show_bug.cgi?id=1229640
https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924
https://support.lenovo.com/product_security/qemu
https://support.lenovo.com/us/en/product_security/qemu
Common Vulnerability Exposure (CVE) ID: CVE-2015-5154
1033074
http://www.securitytracker.com/id/1033074
76048
http://www.securityfocus.com/bid/76048
FEDORA-2015-12657
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html
FEDORA-2015-12679
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html
FEDORA-2015-12714
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html
SUSE-SU-2015:1299
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html
SUSE-SU-2015:1302
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html
SUSE-SU-2015:1409
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html
SUSE-SU-2015:1421
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html
SUSE-SU-2015:1455
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html
SUSE-SU-2015:1782
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
http://support.citrix.com/article/CTX201593
http://xenbits.xen.org/xsa/advisory-138.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-5158
1033095
http://www.securitytracker.com/id/1033095
76016
http://www.securityfocus.com/bid/76016
[Qemu-devel] 20150722 [PATCH] scsi: fix buffer overflow in scsi_req_parse_cdb (CVE-2015-5158)
https://lists.nongnu.org/archive/html/qemu-devel/2015-07/msg04558.html
CopyrightCopyright (C) 2015 Eero Volotinen

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.