Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.130069
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2015-0310)
Resumen:The remote host is missing an update for the 'qemu' package(s) announced via the MGASA-2015-0310 advisory.
Descripción:Summary:
The remote host is missing an update for the 'qemu' package(s) announced via the MGASA-2015-0310 advisory.

Vulnerability Insight:
Matt Tait discovered that QEMU incorrectly handled the virtual PCNET
driver. A malicious guest could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user
running the QEMU process (CVE-2015-3209).

Kurt Seifried discovered that QEMU incorrectly handled certain temporary
files. A local attacker could use this issue to cause a denial of service
(CVE-2015-4037).

Jan Beulich discovered that the QEMU Xen code incorrectly restricted write
access to the host MSI message data field. A malicious guest could use
this issue to cause a denial of service (CVE-2015-4103).

Jan Beulich discovered that the QEMU Xen code incorrectly restricted
access to the PCI MSI mask bits. A malicious guest could use this issue to
cause a denial of service (CVE-2015-4104).

Jan Beulich discovered that the QEMU Xen code incorrectly handled MSI-X
error messages. A malicious guest could use this issue to cause a denial
of service (CVE-2015-4105).

Jan Beulich discovered that the QEMU Xen code incorrectly restricted write
access to the PCI config space. A malicious guest could use this issue to
cause a denial of service, obtain sensitive information, or possibly
execute arbitrary code (CVE-2015-4106).

A heap buffer overflow flaw was found in the way QEMU's IDE subsystem
handled I/O buffer access while processing certain ATAPI commands.
A privileged guest user in a guest with the CDROM drive enabled could
potentially use this flaw to execute arbitrary code on the host with the
privileges of the host's QEMU process corresponding to the guest
(CVE-2015-5154).

An out-of-bounds memory access flaw, leading to memory corruption or
possibly an information leak, was found in QEMU's pit_ioport_read()
function. A privileged guest user in a QEMU guest, which had QEMU PIT
emulation enabled, could potentially, in rare cases, use this flaw to
execute arbitrary code on the host with the privileges of the hosting QEMU
process (CVE-2015-3214).

Qemu emulator built with the virtio-serial vmchannel support is vulnerable
to a buffer overflow issue. It could occur while exchanging virtio control
messages between guest & the host. A malicious guest could use this flaw
to corrupt few bytes of Qemu memory area, potentially crashing the Qemu
process (CVE-2015-5745).

Affected Software/OS:
'qemu' package(s) on Mageia 4, Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-3209
1032545
http://www.securitytracker.com/id/1032545
75123
http://www.securityfocus.com/bid/75123
DSA-3284
http://www.debian.org/security/2015/dsa-3284
DSA-3285
http://www.debian.org/security/2015/dsa-3285
DSA-3286
http://www.debian.org/security/2015/dsa-3286
FEDORA-2015-10001
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html
FEDORA-2015-9965
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html
FEDORA-2015-9978
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html
GLSA-201510-02
https://security.gentoo.org/glsa/201510-02
GLSA-201604-03
https://security.gentoo.org/glsa/201604-03
RHSA-2015:1087
http://rhn.redhat.com/errata/RHSA-2015-1087.html
RHSA-2015:1088
http://rhn.redhat.com/errata/RHSA-2015-1088.html
RHSA-2015:1089
http://rhn.redhat.com/errata/RHSA-2015-1089.html
RHSA-2015:1189
http://rhn.redhat.com/errata/RHSA-2015-1189.html
SUSE-SU-2015:1042
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html
SUSE-SU-2015:1045
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html
SUSE-SU-2015:1152
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html
SUSE-SU-2015:1156
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html
SUSE-SU-2015:1157
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html
SUSE-SU-2015:1206
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html
SUSE-SU-2015:1426
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html
SUSE-SU-2015:1519
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html
SUSE-SU-2015:1643
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
USN-2630-1
http://www.ubuntu.com/usn/USN-2630-1
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
http://xenbits.xen.org/xsa/advisory-135.html
https://kb.juniper.net/JSA10783
https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13
Common Vulnerability Exposure (CVE) ID: CVE-2015-3214
1032598
http://www.securitytracker.com/id/1032598
37990
https://www.exploit-db.com/exploits/37990/
75273
http://www.securityfocus.com/bid/75273
DSA-3348
http://www.debian.org/security/2015/dsa-3348
RHSA-2015:1507
http://rhn.redhat.com/errata/RHSA-2015-1507.html
RHSA-2015:1508
http://rhn.redhat.com/errata/RHSA-2015-1508.html
RHSA-2015:1512
http://rhn.redhat.com/errata/RHSA-2015-1512.html
[oss-security] 20150625 Re: CVE request -- Linux kernel - kvm: x86: out-of-bounds memory access in pit_ioport_read function
http://www.openwall.com/lists/oss-security/2015/06/25/7
[qemu-devel] 20150617 Re: [PATCH] i8254: fix out-of-bounds memory access in pit_ioport_read()
https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924
http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33
https://bugzilla.redhat.com/show_bug.cgi?id=1229640
https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924
https://support.lenovo.com/product_security/qemu
https://support.lenovo.com/us/en/product_security/qemu
Common Vulnerability Exposure (CVE) ID: CVE-2015-4037
1032547
http://www.securitytracker.com/id/1032547
74809
http://www.securityfocus.com/bid/74809
FEDORA-2015-9599
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160414.html
FEDORA-2015-9601
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160058.html
[oss-security] 20150513 QEMU 2.3.0 tmp vulns CVE request
http://www.openwall.com/lists/oss-security/2015/05/13/7
[oss-security] 20150516 Re: QEMU 2.3.0 tmp vulns CVE request
http://www.openwall.com/lists/oss-security/2015/05/16/5
[oss-security] 20150523 Re: QEMU 2.3.0 tmp vulns CVE request
http://www.openwall.com/lists/oss-security/2015/05/23/4
https://bugzilla.redhat.com/show_bug.cgi?id=1222892
openSUSE-SU-2015:1965
http://lists.opensuse.org/opensuse-updates/2015-11/msg00063.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4103
BugTraq ID: 74947
http://www.securityfocus.com/bid/74947
Debian Security Information: DSA-3284 (Google Search)
Debian Security Information: DSA-3286 (Google Search)
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160171.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160154.html
http://www.securitytracker.com/id/1032456
SuSE Security Announcement: SUSE-SU-2015:1042 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1045 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1156 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1157 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2015-4104
BugTraq ID: 74950
http://www.securityfocus.com/bid/74950
http://www.securitytracker.com/id/1032464
Common Vulnerability Exposure (CVE) ID: CVE-2015-4105
BugTraq ID: 74948
http://www.securityfocus.com/bid/74948
http://www.securitytracker.com/id/1032465
Common Vulnerability Exposure (CVE) ID: CVE-2015-4106
BugTraq ID: 74949
http://www.securityfocus.com/bid/74949
http://www.securitytracker.com/id/1032467
Common Vulnerability Exposure (CVE) ID: CVE-2015-5154
1033074
http://www.securitytracker.com/id/1033074
76048
http://www.securityfocus.com/bid/76048
FEDORA-2015-12657
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html
FEDORA-2015-12679
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html
FEDORA-2015-12714
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html
SUSE-SU-2015:1299
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html
SUSE-SU-2015:1302
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html
SUSE-SU-2015:1409
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html
SUSE-SU-2015:1421
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html
SUSE-SU-2015:1455
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html
SUSE-SU-2015:1782
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
http://support.citrix.com/article/CTX201593
http://xenbits.xen.org/xsa/advisory-138.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-5745
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html
http://www.openwall.com/lists/oss-security/2015/08/06/3
http://www.openwall.com/lists/oss-security/2015/08/06/5
https://github.com/qemu/qemu/commit/7882080388be5088e72c425b02223c02e6cb4295
https://lists.gnu.org/archive/html/qemu-devel/2015-07/msg05458.html
CopyrightCopyright (C) 2015 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.