Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2015.0357.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2015:0357-1)
Summary:The remote host is missing an update for the 'kvm and libvirt' package(s) announced via the SUSE-SU-2015:0357-1 advisory.
Description:Summary:
The remote host is missing an update for the 'kvm and libvirt' package(s) announced via the SUSE-SU-2015:0357-1 advisory.

Vulnerability Insight:
This collective update for KVM and libvirt provides fixes for security and
non-security issues.

kvm:

* Fix NULL pointer dereference because of uninitialized UDP socket.
(bsc#897654, CVE-2014-3640)
* Fix performance degradation after migration. (bsc#878350)
* Fix potential image corruption due to missing FIEMAP_FLAG_SYNC flag
in FS_IOC_FIEMAP ioctl. (bsc#908381)
* Add validate hex properties for qdev. (bsc#852397)
* Add boot option to do strict boot (bsc#900084)
* Add query-command-line-options QMP command. (bsc#899144)
* Fix incorrect return value of migrate_cancel. (bsc#843074)
* Fix insufficient parameter validation during ram load. (bsc#905097,
CVE-2014-7840)
* Fix insufficient blit region checks in qemu/cirrus. (bsc#907805,
CVE-2014-8106)

libvirt:

* Fix security hole with migratable flag in dumpxml. (bsc#904176,
CVE-2014-7823)
* Fix domain deadlock. (bsc#899484, CVE-2014-3657)
* Use correct definition when looking up disk in qemu blkiotune.
(bsc#897783, CVE-2014-3633)
* Fix undefined symbol when starting virtlockd. (bsc#910145)
* Add '-boot strict' to qemu's commandline whenever possible.
(bsc#900084)
* Add support for 'reboot-timeout' in qemu. (bsc#899144)
* Increase QEMU's monitor timeout to 30sec. (bsc#911742)
* Allow setting QEMU's migration max downtime any time. (bsc#879665)

Security Issues:

* CVE-2014-7823
<[link moved to references]>
* CVE-2014-3657
<[link moved to references]>
* CVE-2014-3633
<[link moved to references]>
* CVE-2014-3640
<[link moved to references]>
* CVE-2014-7840
<[link moved to references]>
* CVE-2014-8106
<[link moved to references]>

Affected Software/OS:
'kvm and libvirt' package(s) on SUSE Linux Enterprise Desktop 11-SP3, SUSE Linux Enterprise Server 11-SP3, SUSE Linux Enterprise Server for SAP Applications 11-SP3.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-3633
60291
http://secunia.com/advisories/60291
60895
http://secunia.com/advisories/60895
DSA-3038
http://www.debian.org/security/2014/dsa-3038
GLSA-201412-04
http://security.gentoo.org/glsa/glsa-201412-04.xml
RHSA-2014:1352
http://rhn.redhat.com/errata/RHSA-2014-1352.html
USN-2366-1
http://www.ubuntu.com/usn/USN-2366-1
http://libvirt.org/git/?p=libvirt.git%3Ba=commitdiff%3Bh=3e745e8f775dfe6f64f18b5c2fe4791b35d3546b
http://security.libvirt.org/2014/0004.html
openSUSE-SU-2014:1290
http://lists.opensuse.org/opensuse-updates/2014-10/msg00014.html
openSUSE-SU-2014:1293
http://lists.opensuse.org/opensuse-updates/2014-10/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3640
DSA-3044
http://www.debian.org/security/2014/dsa-3044
DSA-3045
http://www.debian.org/security/2014/dsa-3045
RHSA-2015:0349
http://rhn.redhat.com/errata/RHSA-2015-0349.html
RHSA-2015:0624
http://rhn.redhat.com/errata/RHSA-2015-0624.html
USN-2409-1
http://www.ubuntu.com/usn/USN-2409-1
[Qemu-devel] 20140918 [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg03543.html
[Qemu-devel] 20140923 Re: [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04598.html
[Qemu-devel] 20140924 Re: [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04707.html
https://bugzilla.redhat.com/show_bug.cgi?id=1144818
Common Vulnerability Exposure (CVE) ID: CVE-2014-3657
62303
http://secunia.com/advisories/62303
USN-2404-1
http://www.ubuntu.com/usn/USN-2404-1
http://libvirt.org/git/?p=libvirt.git%3Ba=commitdiff%3Bh=fc22b2e74890873848b43fffae43025d22053669
http://security.libvirt.org/2014/0005.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-7823
60010
http://secunia.com/advisories/60010
62058
http://secunia.com/advisories/62058
http://security.libvirt.org/2014/0007.html
openSUSE-SU-2014:1471
http://lists.opensuse.org/opensuse-updates/2014-11/msg00083.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-7840
[qemu-devel] 20141112 [PATCH 0/4] migration: fix CVE-2014-7840
http://thread.gmane.org/gmane.comp.emulators.qemu/306117
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=0be839a2701369f669532ea5884c15bead1c6e08
https://bugzilla.redhat.com/show_bug.cgi?id=1163075
qemu-cve20147840-code-exec(99194)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99194
Common Vulnerability Exposure (CVE) ID: CVE-2014-8106
60364
http://secunia.com/advisories/60364
71477
http://www.securityfocus.com/bid/71477
DSA-3087
http://www.debian.org/security/2014/dsa-3087
DSA-3088
http://www.debian.org/security/2014/dsa-3088
FEDORA-2015-5482
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html
RHSA-2015:0643
http://rhn.redhat.com/errata/RHSA-2015-0643.html
RHSA-2015:0795
http://rhn.redhat.com/errata/RHSA-2015-0795.html
RHSA-2015:0867
http://rhn.redhat.com/errata/RHSA-2015-0867.html
RHSA-2015:0868
http://rhn.redhat.com/errata/RHSA-2015-0868.html
RHSA-2015:0891
http://rhn.redhat.com/errata/RHSA-2015-0891.html
[Qemu-devel] 20141204 [PULL for-2.2 0/2] cirrus: fix blit region check (cve-2014-8106)
http://lists.gnu.org/archive/html/qemu-devel/2014-12/msg00508.html
[oss-security] 20141204 CVE-2014-8106 qemu: cirrus: insufficient blit region checks
http://www.openwall.com/lists/oss-security/2014/12/04/8
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=bf25983345ca44aec3dd92c57142be45452bd38a
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d3532a0db02296e687711b8cdc7791924efccea0
http://support.citrix.com/article/CTX200892
qemu-cve20148106-sec-bypass(99126)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99126
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.