Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843132
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3261-1)
Summary:The remote host is missing an update for the 'qemu' package(s) announced via the USN-3261-1 advisory.
Description:Summary:
The remote host is missing an update for the 'qemu' package(s) announced via the USN-3261-1 advisory.

Vulnerability Insight:
Zhenhao Hong discovered that QEMU incorrectly handled the Virtio GPU
device. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
16.04 LTS and Ubuntu 16.10. (CVE-2016-10028, CVE-2016-10029)

Li Qiang discovered that QEMU incorrectly handled the 6300esb watchdog. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-10155)

Li Qiang discovered that QEMU incorrectly handled the i.MX Fast Ethernet
Controller. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. This issue only
affected Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-7907)

It was discovered that QEMU incorrectly handled the JAZZ RC4030 device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-8667)

It was discovered that QEMU incorrectly handled the 16550A UART device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-8669)

It was discovered that QEMU incorrectly handled the shared rings when used
with Xen. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service, or possibly execute
arbitrary code on the host. (CVE-2016-9381)

Jann Horn discovered that QEMU incorrectly handled VirtFS directory
sharing. A privileged attacker inside the guest could use this issue to
access files on the host file system outside of the shared directory and
possibly escalate their privileges. In the default installation, when QEMU
is used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. (CVE-2016-9602)

Gerd Hoffmann discovered that QEMU incorrectly handled the Cirrus VGA
device when being used with a VNC connection. A privileged attacker inside
the guest could use this issue to cause QEMU to crash, resulting in a
denial of service, or possibly execute arbitrary code on the host. In the
default installation, when QEMU is used with libvirt, attackers would be
isolated by the libvirt AppArmor profile. (CVE-2016-9603)

It was discovered that QEMU incorrectly handled the ColdFire Fast Ethernet
Controller. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2016-9776)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to leak
contents of host memory. This issue only affected Ubuntu 16.04 LTS and
Ubuntu 16.10. (CVE-2016-9845, CVE-2016-9908)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'qemu' package(s) on Ubuntu 14.04, Ubuntu 16.04, Ubuntu 16.10.

Solution:
Please install the updated package(s).

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-10028
1037525
http://www.securitytracker.com/id/1037525
94981
http://www.securityfocus.com/bid/94981
GLSA-201701-49
https://security.gentoo.org/glsa/201701-49
[oss-security] 20161220 CVE request Qemu: display: virtio-gpu-3d: OOB access while reading virgl capabilities
http://www.openwall.com/lists/oss-security/2016/12/20/1
[oss-security] 20161222 Re: CVE request Qemu: display: virtio-gpu-3d: OOB access while reading virgl capabilities
http://www.openwall.com/lists/oss-security/2016/12/22/14
[qemu-devel] 20161214 [PATCH] display: virtio-gpu-3d: check virgl capabilities max_size
https://lists.gnu.org/archive/html/qemu-devel/2016-12/msg01903.html
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=abd7f08b2353f43274b785db8c7224f082ef4d31
Common Vulnerability Exposure (CVE) ID: CVE-2016-10029
1037526
http://www.securitytracker.com/id/1037526
94978
http://www.securityfocus.com/bid/94978
[oss-security] 20161220 CVE request Qemu: display: virtio-gpu: out of bounds read in virtio_gpu_set_scanout
http://www.openwall.com/lists/oss-security/2016/12/20/2
[oss-security] 20161222 Re: CVE request Qemu: display: virtio-gpu: out of bounds read in virtio_gpu_set_scanout
http://www.openwall.com/lists/oss-security/2016/12/22/15
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=2fe760554eb3769d70f608a158474f
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=acfc4846508a02cc4c83aa27799fd7
Common Vulnerability Exposure (CVE) ID: CVE-2016-10155
BugTraq ID: 95770
http://www.securityfocus.com/bid/95770
https://security.gentoo.org/glsa/201702-28
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
http://www.openwall.com/lists/oss-security/2017/01/20/14
http://www.openwall.com/lists/oss-security/2017/01/21/4
RedHat Security Advisories: RHSA-2017:2392
https://access.redhat.com/errata/RHSA-2017:2392
RedHat Security Advisories: RHSA-2017:2408
https://access.redhat.com/errata/RHSA-2017:2408
Common Vulnerability Exposure (CVE) ID: CVE-2016-7907
93274
http://www.securityfocus.com/bid/93274
GLSA-201611-11
https://security.gentoo.org/glsa/201611-11
[oss-security] 20161003 CVE request Qemu: net: inifinte loop in imx_fec_do_tx() function
http://www.openwall.com/lists/oss-security/2016/10/03/1
[oss-security] 20161003 Re: CVE request Qemu: net: inifinte loop in imx_fec_do_tx() function
http://www.openwall.com/lists/oss-security/2016/10/03/4
[qemu-devel] 20160922 [PATCH v2] net: imx: limit buffer descriptor count
https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg05556.html
openSUSE-SU-2016:3237
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-8667
93567
http://www.securityfocus.com/bid/93567
[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
[oss-security] 20161014 CVE request Qemu: dma: rc4030 divide by zero error in set_next_tick
http://www.openwall.com/lists/oss-security/2016/10/14/6
[oss-security] 20161015 Re: CVE request Qemu: dma: rc4030 divide by zero error in set_next_tick
http://www.openwall.com/lists/oss-security/2016/10/15/4
[qemu-devel] 20161012 [PATCH] dma: rc4030: limit interval timer reload value
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02577.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-8669
93563
http://www.securityfocus.com/bid/93563
RHSA-2017:2392
RHSA-2017:2408
[oss-security] 20161014 CVE request Qemu: char: divide by zero error in serial_update_parameters
http://www.openwall.com/lists/oss-security/2016/10/14/9
[oss-security] 20161015 Re: CVE request Qemu: char: divide by zero error in serial_update_parameters
http://www.openwall.com/lists/oss-security/2016/10/15/5
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3592fe0c919cf27a81d8e9f9b4f269553418bb01
Common Vulnerability Exposure (CVE) ID: CVE-2016-9381
BugTraq ID: 94476
http://www.securityfocus.com/bid/94476
https://security.gentoo.org/glsa/201612-56
http://www.securitytracker.com/id/1037344
Common Vulnerability Exposure (CVE) ID: CVE-2016-9602
BugTraq ID: 95461
http://www.securityfocus.com/bid/95461
https://security.gentoo.org/glsa/201704-01
http://www.openwall.com/lists/oss-security/2017/01/17/12
https://lists.gnu.org/archive/html/qemu-devel/2017-01/msg06225.html
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg04347.html
http://www.securitytracker.com/id/1037604
Common Vulnerability Exposure (CVE) ID: CVE-2016-9603
BugTraq ID: 96893
http://www.securityfocus.com/bid/96893
https://security.gentoo.org/glsa/201706-03
https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html
RedHat Security Advisories: RHSA-2017:0980
https://access.redhat.com/errata/RHSA-2017:0980
RedHat Security Advisories: RHSA-2017:0981
https://access.redhat.com/errata/RHSA-2017:0981
RedHat Security Advisories: RHSA-2017:0982
https://access.redhat.com/errata/RHSA-2017:0982
RedHat Security Advisories: RHSA-2017:0983
https://access.redhat.com/errata/RHSA-2017:0983
RedHat Security Advisories: RHSA-2017:0984
https://access.redhat.com/errata/RHSA-2017:0984
RedHat Security Advisories: RHSA-2017:0985
https://access.redhat.com/errata/RHSA-2017:0985
RedHat Security Advisories: RHSA-2017:0987
https://access.redhat.com/errata/RHSA-2017:0987
RedHat Security Advisories: RHSA-2017:0988
https://access.redhat.com/errata/RHSA-2017:0988
RedHat Security Advisories: RHSA-2017:1205
https://access.redhat.com/errata/RHSA-2017:1205
RedHat Security Advisories: RHSA-2017:1206
https://access.redhat.com/errata/RHSA-2017:1206
RedHat Security Advisories: RHSA-2017:1441
https://access.redhat.com/errata/RHSA-2017:1441
http://www.securitytracker.com/id/1038023
Common Vulnerability Exposure (CVE) ID: CVE-2016-9776
94638
http://www.securityfocus.com/bid/94638
[oss-security] 20161202 CVE request Qemu: net: mcf_fec: infinite loop while receiving data in mcf_fec_receive
http://www.openwall.com/lists/oss-security/2016/12/02/3
[oss-security] 20161202 Re: CVE request Qemu: net: mcf_fec: infinite loop while receiving data in mcf_fec_receive
http://www.openwall.com/lists/oss-security/2016/12/02/8
[qemu-devel] 20161130 [PATCH] net: mcf: check receive buffer size register value
https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg05324.html
https://bugzilla.redhat.com/show_bug.cgi?id=1400829
Common Vulnerability Exposure (CVE) ID: CVE-2016-9845
94763
http://www.securityfocus.com/bid/94763
[oss-security] 20161205 CVE request: Qemu: display: virtio-gpu-3d: information leakage in virgl_cmd_get_capset_info
http://www.openwall.com/lists/oss-security/2016/12/05/15
[oss-security] 20161205 Re: CVE request: Qemu: display: virtio-gpu-3d: information leakage in virgl_cmd_get_capset_info
http://www.openwall.com/lists/oss-security/2016/12/05/22
[qemu-devel] 20161101 [PATCH] virtio-gpu: fix information leak in getting capset info dispatch
https://lists.nongnu.org/archive/html/qemu-devel/2016-11/msg00019.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9846
94765
http://www.securityfocus.com/bid/94765
[oss-security] 20161205 CVE request Qemu: display: virtio-gpu: memory leakage while updating cursor
http://www.openwall.com/lists/oss-security/2016/12/05/18
[oss-security] 20161205 Re: CVE request Qemu: display: virtio-gpu: memory leakage while updating cursor
http://www.openwall.com/lists/oss-security/2016/12/05/23
[qemu-devel] 20161101 [PATCH] virtio-gpu: fix memory leak in update_cursor_data_virgl
https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg00029.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9907
94759
http://www.securityfocus.com/bid/94759
[oss-security] 20161208 Re: CVE request Qemu: usb: redirector: memory leakage when destroying
http://www.openwall.com/lists/oss-security/2016/12/08/3
Common Vulnerability Exposure (CVE) ID: CVE-2016-9908
94761
http://www.securityfocus.com/bid/94761
[oss-security] 20161208 Re: CVE request Qemu: display: virtio-gpu-3d: information leakage in virgl_cmd_get_capset
http://www.openwall.com/lists/oss-security/2016/12/08/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-9911
94762
http://www.securityfocus.com/bid/94762
[oss-security] 20161208 Re: CVE request: Qemu: usb: ehci: memory leakage in ehci_init_transfer
http://www.openwall.com/lists/oss-security/2016/12/08/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-9912
94760
http://www.securityfocus.com/bid/94760
[oss-security] 20161208 Re: CVE request Qemu: display: virtio-gpu: memory leakage when destroying gpu resource
http://www.openwall.com/lists/oss-security/2016/12/08/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-9913
94729
http://www.securityfocus.com/bid/94729
[oss-security] 20161207 CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
http://www.openwall.com/lists/oss-security/2016/12/06/11
[oss-security] 20161208 Re: CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks
http://www.openwall.com/lists/oss-security/2016/12/08/7
[qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend
https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg03278.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4774718e5c194026ba5ee7a28d9be49be3080e42
Common Vulnerability Exposure (CVE) ID: CVE-2016-9914
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=702dbcc274e2ca43be20ba64c758c0ca57dab91d
Common Vulnerability Exposure (CVE) ID: CVE-2016-9915
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=971f406b77a6eb84e0ad27dcc416b663765aee30
Common Vulnerability Exposure (CVE) ID: CVE-2016-9916
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=898ae90a44551d25b8e956fd87372d303c82fe68
Common Vulnerability Exposure (CVE) ID: CVE-2016-9921
94803
http://www.securityfocus.com/bid/94803
[oss-security] 20161209 Re: CVE request Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy
http://www.openwall.com/lists/oss-security/2016/12/09/1
Common Vulnerability Exposure (CVE) ID: CVE-2016-9922
[qemu-devel] 20161205 [PULL 4/4] display: cirrus: check vga bits per pixel(bpp) value
https://lists.gnu.org/archive/html/qemu-devel/2016-12/msg00442.html
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=4299b90e9ba9ce5ca9024572804ba751aa1a7e70
https://bugzilla.redhat.com/show_bug.cgi?id=1334398
Common Vulnerability Exposure (CVE) ID: CVE-2017-2615
1037804
http://www.securitytracker.com/id/1037804
95990
http://www.securityfocus.com/bid/95990
GLSA-201702-27
https://security.gentoo.org/glsa/201702-27
GLSA-201702-28
RHSA-2017:0309
http://rhn.redhat.com/errata/RHSA-2017-0309.html
RHSA-2017:0328
http://rhn.redhat.com/errata/RHSA-2017-0328.html
RHSA-2017:0329
http://rhn.redhat.com/errata/RHSA-2017-0329.html
RHSA-2017:0330
http://rhn.redhat.com/errata/RHSA-2017-0330.html
RHSA-2017:0331
http://rhn.redhat.com/errata/RHSA-2017-0331.html
RHSA-2017:0332
http://rhn.redhat.com/errata/RHSA-2017-0332.html
RHSA-2017:0333
http://rhn.redhat.com/errata/RHSA-2017-0333.html
RHSA-2017:0334
http://rhn.redhat.com/errata/RHSA-2017-0334.html
RHSA-2017:0344
http://rhn.redhat.com/errata/RHSA-2017-0344.html
RHSA-2017:0350
http://rhn.redhat.com/errata/RHSA-2017-0350.html
RHSA-2017:0396
http://rhn.redhat.com/errata/RHSA-2017-0396.html
RHSA-2017:0454
http://rhn.redhat.com/errata/RHSA-2017-0454.html
[oss-security] 20170201 CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode
http://www.openwall.com/lists/oss-security/2017/02/01/6
[qemu-devel] 20170201 [PATCH v3] cirrus: fix oob access issue (CVE-2017-2615)
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2615
https://support.citrix.com/article/CTX220771
Common Vulnerability Exposure (CVE) ID: CVE-2017-2620
BugTraq ID: 96378
http://www.securityfocus.com/bid/96378
https://security.gentoo.org/glsa/201703-07
http://www.openwall.com/lists/oss-security/2017/02/21/1
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg04700.html
RedHat Security Advisories: RHSA-2017:0328
RedHat Security Advisories: RHSA-2017:0329
RedHat Security Advisories: RHSA-2017:0330
RedHat Security Advisories: RHSA-2017:0331
RedHat Security Advisories: RHSA-2017:0332
RedHat Security Advisories: RHSA-2017:0333
RedHat Security Advisories: RHSA-2017:0334
RedHat Security Advisories: RHSA-2017:0350
RedHat Security Advisories: RHSA-2017:0351
http://rhn.redhat.com/errata/RHSA-2017-0351.html
RedHat Security Advisories: RHSA-2017:0352
http://rhn.redhat.com/errata/RHSA-2017-0352.html
RedHat Security Advisories: RHSA-2017:0396
RedHat Security Advisories: RHSA-2017:0454
http://www.securitytracker.com/id/1037870
Common Vulnerability Exposure (CVE) ID: CVE-2017-2633
BugTraq ID: 96417
http://www.securityfocus.com/bid/96417
http://www.openwall.com/lists/oss-security/2017/02/23/1
RedHat Security Advisories: RHSA-2017:1856
https://access.redhat.com/errata/RHSA-2017:1856
Common Vulnerability Exposure (CVE) ID: CVE-2017-5525
95671
http://www.securityfocus.com/bid/95671
[oss-security] 20170118 CVE request Qemu: audio: memory leakage in ac97 device
http://www.openwall.com/lists/oss-security/2017/01/17/19
[oss-security] 20170118 Re: CVE request Qemu: audio: memory leakage in ac97 device
http://www.openwall.com/lists/oss-security/2017/01/18/7
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=12351a91da97b414eec8cdb09f1d9f41e535a401
Common Vulnerability Exposure (CVE) ID: CVE-2017-5526
95669
http://www.securityfocus.com/bid/95669
[oss-security] 20170118 CVE request Qemu: audio: memory leakage in es1370 device
http://www.openwall.com/lists/oss-security/2017/01/18/1
[oss-security] 20170118 Re: CVE request Qemu: audio: memory leakage in es1370 device
http://www.openwall.com/lists/oss-security/2017/01/18/8
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=069eb7b2b8fc47c7cb52e5a4af23ea98d939e3da
Common Vulnerability Exposure (CVE) ID: CVE-2017-5552
BugTraq ID: 95773
http://www.securityfocus.com/bid/95773
http://www.openwall.com/lists/oss-security/2017/01/20/17
http://www.openwall.com/lists/oss-security/2017/01/21/5
Common Vulnerability Exposure (CVE) ID: CVE-2017-5578
95781
http://www.securityfocus.com/bid/95781
[oss-security] 20170123 CVE request Qemu: display: virtio-gpu: host memory leakage in virtio_gpu_resource_attach_backing
http://www.openwall.com/lists/oss-security/2017/01/23/3
[oss-security] 20170125 Re: CVE request Qemu: display: virtio-gpu: host memory leakage in virtio_gpu_resource_attach_backing
http://www.openwall.com/lists/oss-security/2017/01/25/2
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=204f01b30975923c64006f8067f0937b91eea68b
Common Vulnerability Exposure (CVE) ID: CVE-2017-5579
95780
http://www.securityfocus.com/bid/95780
[oss-security] 20170124 CVE request Qemu: serial: host memory leakage in 16550A UART emulation
http://www.openwall.com/lists/oss-security/2017/01/24/8
[oss-security] 20170125 Re: CVE request Qemu: serial: host memory leakage in 16550A UART emulation
http://www.openwall.com/lists/oss-security/2017/01/25/3
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=8409dc884a201bf74b30a9d232b6bbdd00cb7e2b
Common Vulnerability Exposure (CVE) ID: CVE-2017-5667
95885
http://www.securityfocus.com/bid/95885
[oss-security] 20170130 CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
http://www.openwall.com/lists/oss-security/2017/01/30/2
[oss-security] 20170131 Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
http://www.openwall.com/lists/oss-security/2017/01/31/10
[oss-security] 20170212 Re: Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer
http://www.openwall.com/lists/oss-security/2017/02/12/1
http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=42922105beb14c2fc58185ea022b9f72fb5465e9
https://bugzilla.redhat.com/show_bug.cgi?id=1417559
Common Vulnerability Exposure (CVE) ID: CVE-2017-5856
95999
http://www.securityfocus.com/bid/95999
[oss-security] 20170201 CVE request Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd
http://www.openwall.com/lists/oss-security/2017/02/01/19
[oss-security] 20170202 Re: CVE request Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd
http://www.openwall.com/lists/oss-security/2017/02/02/14
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=765a707000e838c30b18d712fe6cb3dd8e0435f3
https://bugzilla.redhat.com/show_bug.cgi?id=1418342
Common Vulnerability Exposure (CVE) ID: CVE-2017-5857
95993
http://www.securityfocus.com/bid/95993
[oss-security] 20170201 CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref
http://www.openwall.com/lists/oss-security/2017/02/01/21
[oss-security] 20170202 Re: CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref
http://www.openwall.com/lists/oss-security/2017/02/02/16
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=5e8e3c4c75c199aa1017db816fca02be2a9f8798
https://bugzilla.redhat.com/show_bug.cgi?id=1418382
Common Vulnerability Exposure (CVE) ID: CVE-2017-5898
BugTraq ID: 96112
http://www.securityfocus.com/bid/96112
http://www.openwall.com/lists/oss-security/2017/02/07/3
SuSE Security Announcement: SUSE-SU-2017:0570 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00045.html
SuSE Security Announcement: SUSE-SU-2017:0582 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00048.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-5973
BugTraq ID: 96220
http://www.securityfocus.com/bid/96220
http://www.openwall.com/lists/oss-security/2017/02/13/11
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-5987
BugTraq ID: 96263
http://www.securityfocus.com/bid/96263
http://www.openwall.com/lists/oss-security/2017/02/14/8
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg02776.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-6505
BugTraq ID: 96611
http://www.securityfocus.com/bid/96611
http://www.openwall.com/lists/oss-security/2017/03/06/6
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.