Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.842035
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for qemu USN-2409-1
Zusammenfassung:The remote host is missing an update for the 'qemu'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'qemu'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Laszlo Ersek discovered that QEMU incorrectly
handled memory in the vga device. A malicious guest could possibly use this issue
to read arbitrary host memory. This issue only affected Ubuntu 14.04 LTS and Ubuntu
14.10. (CVE-2014-3615)

Xavier Mehrenberger and Stephane Duverger discovered that QEMU incorrectly
handled certain udp packets when using guest networking. A malicious guest
could possibly use this issue to cause a denial of service. (CVE-2014-3640)

It was discovered that QEMU incorrectly handled parameter validation in
the vmware_vga device. A malicious guest could possibly use this issue to
write into memory of the host, leading to privilege escalation.
(CVE-2014-3689)

It was discovered that QEMU incorrectly handled USB xHCI controller live
migration. An attacker could possibly use this issue to cause a denial of
service, or possibly execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS. (CVE-2014-5263)

Michael S. Tsirkin discovered that QEMU incorrectly handled memory in the
ACPI PCI hotplug interface. A malicious guest could possibly use this issue
to access memory of the host, leading to information disclosure or
privilege escalation. This issue only affected Ubuntu 14.04 LTS.
(CVE-2014-5388)

James Spadaro discovered that QEMU incorrectly handled certain VNC
bytes_per_pixel values. An attacker having access to a VNC console could
possibly use this issue to cause a guest to crash, resulting in a denial of
service. (CVE-2014-7815)

Affected Software/OS:
qemu on Ubuntu 14.10,
Ubuntu 14.04 LTS,
Ubuntu 12.04 LTS,
Ubuntu 10.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-3615
BugTraq ID: 69654
http://www.securityfocus.com/bid/69654
Debian Security Information: DSA-3044 (Google Search)
http://www.debian.org/security/2014/dsa-3044
RedHat Security Advisories: RHSA-2014:1669
http://rhn.redhat.com/errata/RHSA-2014-1669.html
RedHat Security Advisories: RHSA-2014:1670
http://rhn.redhat.com/errata/RHSA-2014-1670.html
RedHat Security Advisories: RHSA-2014:1941
http://rhn.redhat.com/errata/RHSA-2014-1941.html
http://secunia.com/advisories/61829
SuSE Security Announcement: openSUSE-SU-2015:0732 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html
http://www.ubuntu.com/usn/USN-2409-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3640
Debian Security Information: DSA-3045 (Google Search)
http://www.debian.org/security/2014/dsa-3045
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg03543.html
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04598.html
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04707.html
RedHat Security Advisories: RHSA-2015:0349
http://rhn.redhat.com/errata/RHSA-2015-0349.html
RedHat Security Advisories: RHSA-2015:0624
http://rhn.redhat.com/errata/RHSA-2015-0624.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3689
Debian Security Information: DSA-3066 (Google Search)
http://www.debian.org/security/2014/dsa-3066
Debian Security Information: DSA-3067 (Google Search)
http://www.debian.org/security/2014/dsa-3067
https://www.mail-archive.com/qemu-devel@nongnu.org/msg261580.html
http://www.osvdb.org/114397
http://secunia.com/advisories/60923
http://secunia.com/advisories/62143
http://secunia.com/advisories/62144
Common Vulnerability Exposure (CVE) ID: CVE-2014-5263
https://bugzilla.redhat.com/show_bug.cgi?id=1126543
http://www.openwall.com/lists/oss-security/2014/08/04/1
http://www.openwall.com/lists/oss-security/2014/08/16/1
Common Vulnerability Exposure (CVE) ID: CVE-2014-5388
https://lists.gnu.org/archive/html/qemu-devel/2014-08/msg03338.html
http://seclists.org/oss-sec/2014/q3/438
http://seclists.org/oss-sec/2014/q3/440
Common Vulnerability Exposure (CVE) ID: CVE-2014-7815
http://secunia.com/advisories/61484
SuSE Security Announcement: SUSE-SU-2015:1782 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.