Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2014.0816.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2014:0816-1)
Summary:The remote host is missing an update for the 'KVM' package(s) announced via the SUSE-SU-2014:0816-1 advisory.
Description:Summary:
The remote host is missing an update for the 'KVM' package(s) announced via the SUSE-SU-2014:0816-1 advisory.

Vulnerability Insight:
Several security issues in KVM have been fixed. Some issues could have resulted in arbitrary code execution or crash of the kvm host.

* virtio-net: buffer overflow in virtio_net_handle_mac() function
(CVE-2014-0150)
* Fixed out of bounds buffer accesses, guest triggerable via IDE SMART
(CVE-2014-2894)
*

Fixed various virtio-net buffer overflows
(CVE-2013-4148,CVE-2013-4149,CVE-2013-4150,CVE-2013-4151)

*

Fixed ahci buffer overrun (CVE-2013-4526)

* Fixed hpet buffer overrun (CVE-2013-4527)
* Fixed a PCIE-AER buffer overrun (CVE-2013-4529)
* Fixed a buffer overrun in pl022 (CVE-2013-4530)
* Fixed a vmstate buffer overflow (CVE-2013-4531)
* Fixed a pxa2xx buffer overrun (CVE-2013-4533)
* Fixed a openpic buffer overrun (CVE-2013-4534)
* Validate virtio num_sg mapping (CVE-2013-4535 / CVE-2013-4536)
* Fixed ssi-sd buffer overrun (CVE-2013-4537)
* Fixed ssd0323 buffer overrun (CVE-2013-4538)
* Fixed tsc210x buffer overrun (CVE-2013-4539)
* Fixed Zaurus buffer overrun (CVE-2013-4540)
* Some USB sanity checking added (CVE-2013-4541)
* Fixed virtio scsi buffer overrun (CVE-2013-4542)
* Fixed another virtio buffer overrun (CVE-2013-6399)
* Validate config_len on load in virtio (CVE-2014-0182)

Security Issue references:

* CVE-2014-0150
* CVE-2014-2894

Affected Software/OS:
'KVM' package(s) on SUSE Linux Enterprise Desktop 11-SP3, SUSE Linux Enterprise Server 11-SP3.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-4148
FEDORA-2014-6288
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html
RHSA-2014:0743
http://rhn.redhat.com/errata/RHSA-2014-0743.html
RHSA-2014:0744
http://rhn.redhat.com/errata/RHSA-2014-0744.html
[Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released
http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=71f7fe48e10a8437c9d42d859389f37157f59980
Common Vulnerability Exposure (CVE) ID: CVE-2013-4149
RHSA-2014:0927
http://rhn.redhat.com/errata/RHSA-2014-0927.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=98f93ddd84800f207889491e0b5d851386b459cf
Common Vulnerability Exposure (CVE) ID: CVE-2013-4150
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=eea750a5623ddac7a61982eec8f1c93481857578
Common Vulnerability Exposure (CVE) ID: CVE-2013-4151
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=cc45995294b92d95319b4782750a3580cabdbc0c
Common Vulnerability Exposure (CVE) ID: CVE-2013-4526
[Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues
http://lists.gnu.org/archive/html/qemu-devel/2013-12/msg00394.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ae2158ad6ce0845b2fae2a22aa7f19c0d7a71ce5
Common Vulnerability Exposure (CVE) ID: CVE-2013-4527
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=3f1c49e2136fa08ab1ef3183fd55def308829584
Common Vulnerability Exposure (CVE) ID: CVE-2013-4529
Common Vulnerability Exposure (CVE) ID: CVE-2013-4530
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=d8d0a0bc7e194300e53a346d25fe5724fd588387
Common Vulnerability Exposure (CVE) ID: CVE-2013-4531
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d2ef4b61fe6d33d2a5dcf100a9b9440de341ad62
Common Vulnerability Exposure (CVE) ID: CVE-2013-4533
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=caa881abe0e01f9931125a0977ec33c5343e4aa7
Common Vulnerability Exposure (CVE) ID: CVE-2013-4534
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=73d963c0a75cb99c6aaa3f6f25e427aa0b35a02e
Common Vulnerability Exposure (CVE) ID: CVE-2013-4535
http://git.qemu.org/?p=qemu.git;a=commitdiff;h=36cf2a37132c7f01fa9adb5f95f5312b27742fd4
https://bugzilla.redhat.com/show_bug.cgi?id=1066401
Common Vulnerability Exposure (CVE) ID: CVE-2013-4536
Common Vulnerability Exposure (CVE) ID: CVE-2013-4537
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a9c380db3b8c6af19546a68145c8d1438a09c92b
Common Vulnerability Exposure (CVE) ID: CVE-2013-4538
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ead7a57df37d2187813a121308213f41591bd811
Common Vulnerability Exposure (CVE) ID: CVE-2013-4539
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=5193be3be35f29a35bc465036cd64ad60d43385f
Common Vulnerability Exposure (CVE) ID: CVE-2013-4540
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=52f91c3723932f8340fe36c8ec8b18a757c37b2b
openSUSE-SU-2014:1279
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html
openSUSE-SU-2014:1281
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4541
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=9f8e9895c504149d7048e9fc5eb5cbb34b16e49a
Common Vulnerability Exposure (CVE) ID: CVE-2013-4542
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=3c3ce981423e0d6c18af82ee62f1850c2cda5976
Common Vulnerability Exposure (CVE) ID: CVE-2013-6399
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=4b53c2c72cb5541cf394033b528a6fe2a86c0ac1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0150
57878
http://secunia.com/advisories/57878
58191
http://secunia.com/advisories/58191
DSA-2909
http://www.debian.org/security/2014/dsa-2909
DSA-2910
http://www.debian.org/security/2014/dsa-2910
USN-2182-1
http://www.ubuntu.com/usn/USN-2182-1
[Qemu-devel] 20140411 Re: [PATCH for-2.0] virtio-net: fix guest-triggerable buffer overrun
http://article.gmane.org/gmane.comp.emulators.qemu/266768
[Qemu-devel] 20140411 [PATCH for-2.0] virtio-net: fix guest-triggerable buffer overrun
http://thread.gmane.org/gmane.comp.emulators.qemu/266713
https://bugzilla.redhat.com/show_bug.cgi?id=1078846
Common Vulnerability Exposure (CVE) ID: CVE-2014-0182
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=a890a2f9137ac3cf5b607649e66a6f3a5512d8dc
Common Vulnerability Exposure (CVE) ID: CVE-2014-2894
57945
http://secunia.com/advisories/57945
66932
http://www.securityfocus.com/bid/66932
RHSA-2014:0704
http://rhn.redhat.com/errata/RHSA-2014-0704.html
[Qemu-devel] 20140412 [PATCH for 2.0] ide: Correct improper smart self test c
https://lists.nongnu.org/archive/html/qemu-devel/2014-04/msg02016.html
[Qemu-devel] 20140414 Re: [PATCH for 2.0] ide: Correct improper smart self test c
https://lists.nongnu.org/archive/html/qemu-devel/2014-04/msg02095.html
https://lists.nongnu.org/archive/html/qemu-devel/2014-04/msg02152.html
[oss-security] 20140415 CVE request Qemu: out of bounds buffer access, guest triggerable via IDE SMART
http://www.openwall.com/lists/oss-security/2014/04/15/4
[oss-security] 20140418 Re: CVE request Qemu: out of bounds buffer access, guest triggerable via IDE SMART
http://www.openwall.com/lists/oss-security/2014/04/18/5
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.