Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842547
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-2828-1)
Summary:The remote host is missing an update for the 'qemu, qemu-kvm' package(s) announced via the USN-2828-1 advisory.
Description:Summary:
The remote host is missing an update for the 'qemu, qemu-kvm' package(s) announced via the USN-2828-1 advisory.

Vulnerability Insight:
Jason Wang discovered that QEMU incorrectly handled the virtio-net device.
A remote attacker could use this issue to cause guest network consumption,
resulting in a denial of service. (CVE-2015-7295)

Qinghao Tang and Ling Liu discovered that QEMU incorrectly handled the
pcnet driver when used in loopback mode. A malicious guest could use this
issue to cause a denial of service, or possibly execute arbitrary code on
the host as the user running the QEMU process. In the default installation,
when QEMU is used with libvirt, attackers would be isolated by the libvirt
AppArmor profile. (CVE-2015-7504)

Ling Liu and Jason Wang discovered that QEMU incorrectly handled the
pcnet driver. A remote attacker could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user running
the QEMU process. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2015-7512)

Qinghao Tang discovered that QEMU incorrectly handled the eepro100 driver.
A malicious guest could use this issue to cause an infinite loop, leading
to a denial of service. (CVE-2015-8345)

Affected Software/OS:
'qemu, qemu-kvm' package(s) on Ubuntu 12.04, Ubuntu 14.04, Ubuntu 15.04, Ubuntu 15.10.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-7295
82672
http://www.securityfocus.com/bid/82672
DSA-3469
http://www.debian.org/security/2016/dsa-3469
DSA-3470
http://www.debian.org/security/2016/dsa-3470
DSA-3471
http://www.debian.org/security/2016/dsa-3471
FEDORA-2015-d5c1048b47
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169802.html
FEDORA-2015-d8510319c0
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169624.html
FEDORA-2015-fca1900745
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169767.html
GLSA-201602-01
https://security.gentoo.org/glsa/201602-01
[oss-security] 20150918 CVE request Qemu: net: virtio-net possible remote DoS
http://www.openwall.com/lists/oss-security/2015/09/18/5
[oss-security] 20150918 Re: CVE request Qemu: net: virtio-net possible remote DoS
http://www.openwall.com/lists/oss-security/2015/09/18/9
Common Vulnerability Exposure (CVE) ID: CVE-2015-7504
1034268
http://www.securitytracker.com/id/1034268
78227
http://www.securityfocus.com/bid/78227
GLSA-201604-03
https://security.gentoo.org/glsa/201604-03
RHSA-2015:2694
http://rhn.redhat.com/errata/RHSA-2015-2694.html
RHSA-2015:2695
http://rhn.redhat.com/errata/RHSA-2015-2695.html
RHSA-2015:2696
http://rhn.redhat.com/errata/RHSA-2015-2696.html
[Qemu-devel] 20151130 [PATCH for 2.5 1/2] net: pcnet: add check to validate receive data size(CVE-2015-7504)
https://lists.gnu.org/archive/html/qemu-devel/2015-11/msg06342.html
[oss-security] 20151130 CVE-2015-7504 Qemu: net: pcnet: heap overflow vulnerability in loopback mode
http://www.openwall.com/lists/oss-security/2015/11/30/2
http://xenbits.xen.org/xsa/advisory-162.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7512
1034527
http://www.securitytracker.com/id/1034527
78230
http://www.securityfocus.com/bid/78230
[oss-security] 20151130 CVE-2015-7512 Qemu: net: pcnet: buffer overflow in non-loopback mode
http://www.openwall.com/lists/oss-security/2015/11/30/3
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8b98a2f07175d46c3f7217639bd5e03f
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8345
BugTraq ID: 77985
http://www.securityfocus.com/bid/77985
Debian Security Information: DSA-3469 (Google Search)
Debian Security Information: DSA-3470 (Google Search)
Debian Security Information: DSA-3471 (Google Search)
http://www.openwall.com/lists/oss-security/2015/11/25/11
https://lists.gnu.org/archive/html/qemu-devel/2015-10/msg03911.html
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.