Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2016.0176
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2016-0176)
Summary:The remote host is missing an update for the 'qemu' package(s) announced via the MGASA-2016-0176 advisory.
Description:Summary:
The remote host is missing an update for the 'qemu' package(s) announced via the MGASA-2016-0176 advisory.

Vulnerability Insight:
Updated qemu packages fix security vulnerabilities:

An out-of-bounds flaw was found in the QEMU emulator built using
'address_space_translate' to map an address to a MemoryRegionSection. The
flaw could occur while doing pci_dma_read/write calls, resulting in an
out-of-bounds read-write access error. A privileged user inside a guest could
use this flaw to crash the guest instance (denial of service) (CVE-2015-8817,
CVE-2015-8818).

A NULL-pointer dereference flaw was found in the QEMU emulator built with TPR
optimization for 32-bit Windows guests support. The flaw occurs when doing
I/O-port write operations from the HMP interface. The 'current_cpu' value
remains null because it is not called from the cpu_exec() loop, and
dereferencing it results in the flaw. An attacker with access to the HMP
interface could use this flaw to crash the QEMU instance (denial of service)
(CVE-2016-1922).

It was discovered that QEMU incorrectly handled the e1000 device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service (CVE-2016-1981).

Zuozhi Fzz discovered that QEMU incorrectly handled IDE AHCI emulation. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service (CVE-2016-2197).

Zuozhi Fzz discovered that QEMU incorrectly handled USB EHCI emulation. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service (CVE-2016-2198).

Zuozhi Fzz discovered that QEMU incorrectly handled USB OHCI emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service (CVE-2016-2391).

Qinghao Tang discovered that QEMU incorrectly handled USB Net emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service (CVE-2016-2392).

Qinghao Tang discovered that QEMU incorrectly handled USB Net emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service, or possibly leak
host memory bytes (CVE-2016-2538).

Hongke Yang discovered that QEMU incorrectly handled NE2000 emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service (CVE-2016-2841).

Ling Liu discovered that QEMU incorrectly handled IP checksum routines. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service, or possibly leak host memory bytes
(CVE-2016-2857).

It was discovered that QEMU incorrectly handled the PRNG back-end support.
An attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service (CVE-2016-2858).

Wei Xiao and Qinghao Tang discovered that QEMU incorrectly handled access
in the VGA module. A privileged ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'qemu' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-8817
RHSA-2016:2670
http://rhn.redhat.com/errata/RHSA-2016-2670.html
RHSA-2016:2671
http://rhn.redhat.com/errata/RHSA-2016-2671.html
RHSA-2016:2704
http://rhn.redhat.com/errata/RHSA-2016-2704.html
RHSA-2016:2705
http://rhn.redhat.com/errata/RHSA-2016-2705.html
RHSA-2016:2706
http://rhn.redhat.com/errata/RHSA-2016-2706.html
[oss-security] 20160301 CVE request Qemu: OOB access in address_space_rw leads to segmentation fault
http://www.openwall.com/lists/oss-security/2016/03/01/1
[oss-security] 20160301 Re: CVE request Qemu: OOB access in address_space_rw leads to segmentation fault
http://www.openwall.com/lists/oss-security/2016/03/01/10
[qemu-stable] 20160127 [PATCH for v2.3.1] exec: Respect as_translate_internal length clamp
https://lists.gnu.org/archive/html/qemu-stable/2016-01/msg00060.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=23820dbfc79d1c9dce090b4c555994f2bb6a69b3
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c3c1bb99d1c11978d9ce94d1bdcf0705378c1459
https://bugzilla.redhat.com/show_bug.cgi?id=1300771
Common Vulnerability Exposure (CVE) ID: CVE-2015-8818
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b242e0e0e2969c044a318e56f7988bbd84de1f63
Common Vulnerability Exposure (CVE) ID: CVE-2016-1922
81058
http://www.securityfocus.com/bid/81058
DSA-3469
http://www.debian.org/security/2016/dsa-3469
DSA-3470
http://www.debian.org/security/2016/dsa-3470
DSA-3471
http://www.debian.org/security/2016/dsa-3471
GLSA-201604-01
https://security.gentoo.org/glsa/201604-01
[oss-security] 20160116 CVE request Qemu: i386: null pointer dereference in vapic_write
http://www.openwall.com/lists/oss-security/2016/01/16/1
[oss-security] 20160116 Re: CVE request Qemu: i386: null pointer dereference in vapic_write
http://www.openwall.com/lists/oss-security/2016/01/16/6
[qemu-devel] 20160115 [PULL] i386: avoid null pointer dereference
https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg02812.html
https://bugzilla.redhat.com/show_bug.cgi?id=1283934
Common Vulnerability Exposure (CVE) ID: CVE-2016-1981
81549
http://www.securityfocus.com/bid/81549
RHSA-2016:2585
http://rhn.redhat.com/errata/RHSA-2016-2585.html
[oss-security] 20160119 CVE request Qemu: net: e1000 infinite loop in start_xmit and e1000_receive_iov routines
http://www.openwall.com/lists/oss-security/2016/01/19/10
[oss-security] 20160122 Re: CVE request Qemu: net: e1000 infinite loop in start_xmit and e1000_receive_iov routines
http://www.openwall.com/lists/oss-security/2016/01/22/1
[qemu-devel] 20160119 [PATCH] e1000: eliminate infinite loops on out-of-bounds transfer start
https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg03454.html
https://bugzilla.redhat.com/show_bug.cgi?id=1298570
Common Vulnerability Exposure (CVE) ID: CVE-2016-2197
82235
http://www.securityfocus.com/bid/82235
[qemu-devel] 20160128 [PATCH v2] ide: ahci: add check before calling dma_memory_unmap
https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg05742.html
[qemu-devel] 20160129 CVE request Qemu: ide: ahci null pointer dereference when using FIS CLB engines
http://www.openwall.com/lists/oss-security/2016/01/29/2
[qemu-devel] 20160130 Re: CVE request Qemu: ide: ahci null pointer dereference when using FIS CLB engines
http://www.openwall.com/lists/oss-security/2016/01/30/1
https://bugzilla.redhat.com/show_bug.cgi?id=1302057
Common Vulnerability Exposure (CVE) ID: CVE-2016-2198
[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
[oss-security] 20160129 CVE request Qemu: usb: ehci null pointer dereference in ehci_caps_write
http://www.openwall.com/lists/oss-security/2016/01/29/6
[oss-security] 20160130 Re: CVE request Qemu: usb: ehci null pointer dereference in ehci_caps_write
http://www.openwall.com/lists/oss-security/2016/01/30/2
[qemu-devel] 20160129 [PATCH] usb: ehci: add capability mmio write function
https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg05899.html
https://bugzilla.redhat.com/show_bug.cgi?id=1301643
Common Vulnerability Exposure (CVE) ID: CVE-2016-2391
83263
http://www.securityfocus.com/bid/83263
USN-2974-1
http://www.ubuntu.com/usn/USN-2974-1
[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
[oss-security] 20160216 CVE request Qemu: usb: multiple eof_timers in ohci leads to null pointer dereference
http://www.openwall.com/lists/oss-security/2016/02/16/2
[qemu-devel] 20160216 [Qemu-devel] [PATCH] usb: ohci avoid multiple eof timers
https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg03374.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fa1298c2d623522eda7b4f1f721fcb935abb7360
https://bugzilla.redhat.com/show_bug.cgi?id=1304794
Common Vulnerability Exposure (CVE) ID: CVE-2016-2392
83274
http://www.securityfocus.com/bid/83274
[oss-security] 20160216 CVE request Qemu: usb: null pointer dereference in remote NDIS control message handling
http://www.openwall.com/lists/oss-security/2016/02/16/7
[qemu-devel] 20160211 [Qemu-devel] [PATCH] usb: check USB configuration descriptor object
https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg02553.html
[qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released
http://lists.nongnu.org/archive/html/qemu-stable/2016-03/msg00064.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=80eecda8e5d09c442c24307f340840a5b70ea3b9
https://bugzilla.redhat.com/show_bug.cgi?id=1302299
Common Vulnerability Exposure (CVE) ID: CVE-2016-2538
83336
http://www.securityfocus.com/bid/83336
[oss-security] 20160222 CVE request Qemu: usb: integer overflow in remote NDIS control message handling
http://www.openwall.com/lists/oss-security/2016/02/22/3
[qemu-devel] 20160216 [Qemu-devel] [PATCH 2/2] usb: check RNDIS buffer offsets & length
https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg03658.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fe3c546c5ff2a6210f9a4d8561cc64051ca8603e
https://bugzilla.redhat.com/show_bug.cgi?id=1303120
Common Vulnerability Exposure (CVE) ID: CVE-2016-2841
84028
http://www.securityfocus.com/bid/84028
GLSA-201609-01
https://security.gentoo.org/glsa/201609-01
[oss-security] 20160302 CVE request Qemu: net: ne2000: infinite loop in ne2000_receive
http://www.openwall.com/lists/oss-security/2016/03/02/8
[qemu-devel] 20160226 Re: [PATCH v2] net: ne2000: check ring buffer control registers
https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg06126.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=415ab35a441eca767d033a2702223e785b9d5190
https://bugzilla.redhat.com/show_bug.cgi?id=1303106
Common Vulnerability Exposure (CVE) ID: CVE-2016-2857
84130
http://www.securityfocus.com/bid/84130
RHSA-2017:0083
http://rhn.redhat.com/errata/RHSA-2017-0083.html
RHSA-2017:0309
http://rhn.redhat.com/errata/RHSA-2017-0309.html
RHSA-2017:0334
http://rhn.redhat.com/errata/RHSA-2017-0334.html
RHSA-2017:0344
http://rhn.redhat.com/errata/RHSA-2017-0344.html
RHSA-2017:0350
http://rhn.redhat.com/errata/RHSA-2017-0350.html
[oss-security] 20160303 CVE request Qemu: net: out of bounds read in net_checksum_calculate
http://www.openwall.com/lists/oss-security/2016/03/03/9
[oss-security] 20160306 Re: CVE request Qemu: net: out of bounds read in net_checksum_calculate
http://www.openwall.com/lists/oss-security/2016/03/07/3
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=362786f14a753d8a5256ef97d7c10ed576d6572b
Common Vulnerability Exposure (CVE) ID: CVE-2016-2858
84134
http://www.securityfocus.com/bid/84134
[oss-security] 20160304 CVE request Qemu: rng-random: arbitrary stack based allocation leading to corruption
http://www.openwall.com/lists/oss-security/2016/03/04/1
[oss-security] 20160306 Re: CVE request Qemu: rng-random: arbitrary stack based allocation leading to corruption
http://www.openwall.com/lists/oss-security/2016/03/07/4
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=60253ed1e6ec6d8e5ef2efe7bf755f475dce9956
https://bugzilla.redhat.com/show_bug.cgi?id=1314676
Common Vulnerability Exposure (CVE) ID: CVE-2016-3710
1035794
http://www.securitytracker.com/id/1035794
90316
http://www.securityfocus.com/bid/90316
DSA-3573
http://www.debian.org/security/2016/dsa-3573
RHSA-2016:0724
http://rhn.redhat.com/errata/RHSA-2016-0724.html
RHSA-2016:0725
http://rhn.redhat.com/errata/RHSA-2016-0725.html
RHSA-2016:0997
http://rhn.redhat.com/errata/RHSA-2016-0997.html
RHSA-2016:0999
http://rhn.redhat.com/errata/RHSA-2016-0999.html
RHSA-2016:1000
http://rhn.redhat.com/errata/RHSA-2016-1000.html
RHSA-2016:1001
http://rhn.redhat.com/errata/RHSA-2016-1001.html
RHSA-2016:1002
http://rhn.redhat.com/errata/RHSA-2016-1002.html
RHSA-2016:1019
http://rhn.redhat.com/errata/RHSA-2016-1019.html
RHSA-2016:1224
https://access.redhat.com/errata/RHSA-2016:1224
RHSA-2016:1943
http://rhn.redhat.com/errata/RHSA-2016-1943.html
[Qemu-devel] 20160509 [PULL 1/5] vga: fix banked access bounds checking (CVE-2016-3710)
https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg01197.html
[oss-security] 20160509 CVE-2016-3710 Qemu: vga: out-of-bounds r/w access issue
http://www.openwall.com/lists/oss-security/2016/05/09/3
http://support.citrix.com/article/CTX212736
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://xenbits.xen.org/xsa/advisory-179.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862
Common Vulnerability Exposure (CVE) ID: CVE-2016-3712
90314
http://www.securityfocus.com/bid/90314
RHSA-2017:0621
http://rhn.redhat.com/errata/RHSA-2017-0621.html
[Qemu-devel] 20160509 [PULL 5/5] vga: make sure vga register setup for vbe stays intact (CVE-2016-3712).
https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg01196.html
[oss-security] 20160509 CVE-2016-3712 Qemu: vga: out-of-bounds read and integer overflow issues
http://www.openwall.com/lists/oss-security/2016/05/09/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-4001
85976
http://www.securityfocus.com/bid/85976
FEDORA-2016-35d7b09908
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183275.html
FEDORA-2016-48e72b7bc5
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184209.html
FEDORA-2016-75063477ca
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183350.html
[oss-security] 20160411 CVE request: Qemu: net: buffer overflow in stellaris_enet emulator
http://www.openwall.com/lists/oss-security/2016/04/11/4
[oss-security] 20160412 Re: CVE request: Qemu: net: buffer overflow in stellaris_enet emulator
http://www.openwall.com/lists/oss-security/2016/04/12/6
[qemu-devel] 20160408 [PATCH v3] net: stellaris_enet: check packet length against receive buffer
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01334.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3a15cc0e1ee7168db0782133d2607a6bfa422d66
Common Vulnerability Exposure (CVE) ID: CVE-2016-4002
85992
http://www.securityfocus.com/bid/85992
[Qemu-devel] 20160407 [PATCH] net: mipsnet: check packet length against buffer
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01131.html
[oss-security] 20160412 CVE Request: Qemu: net: buffer overflow in MIPSnet emulator
http://www.openwall.com/lists/oss-security/2016/04/11/6
[oss-security] 20160412 Re: CVE Request: Qemu: net: buffer overflow in MIPSnet emulator
http://www.openwall.com/lists/oss-security/2016/04/12/7
https://bugzilla.redhat.com/show_bug.cgi?id=1326082
Common Vulnerability Exposure (CVE) ID: CVE-2016-4020
86067
http://www.securityfocus.com/bid/86067
RHSA-2017:1856
https://access.redhat.com/errata/RHSA-2017:1856
RHSA-2017:2392
https://access.redhat.com/errata/RHSA-2017:2392
RHSA-2017:2408
https://access.redhat.com/errata/RHSA-2017:2408
[qemu-devel] 20160407 Re: [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01118.html
[qemu-devel] 20160407 [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01106.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=691a02e2ce0c413236a78dee6f2651c937b09fb0
https://bugzilla.redhat.com/show_bug.cgi?id=1313686
Common Vulnerability Exposure (CVE) ID: CVE-2016-4037
86283
http://www.securityfocus.com/bid/86283
[oss-security] 20160418 Qemu: usb: Infinite loop vulnerability in usb_ehci using siTD process
http://www.openwall.com/lists/oss-security/2016/04/18/3
[oss-security] 20160418 Re: Qemu: usb: Infinite loop vulnerability in usb_ehci using siTD process
http://www.openwall.com/lists/oss-security/2016/04/18/6
[qemu-devel] 20160418 Re: [PATCH 1/2] ehci: apply limit to itd/sidt descriptors
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg02734.html
[qemu-devel] 20160418 [PATCH 1/2] ehci: apply limit to itd/sidt descriptors
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg02691.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1ae3f2f178087711f9591350abad133525ba93f2
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.