![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.856061 |
Categoría: | openSUSE Local Security Checks |
Título: | openSUSE Security Advisory (SUSE-SU-2024:1103-1) |
Resumen: | The remote host is missing an update for the 'qemu' package(s) announced via the SUSE-SU-2024:1103-1 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'qemu' package(s) announced via the SUSE-SU-2024:1103-1 advisory. Vulnerability Insight: This update for qemu fixes the following issues: - CVE-2024-26327: Fixed buffer overflow via invalid SR/IOV NumVFs value (bsc#1220062). - CVE-2024-24474: Fixed integer overflow results in buffer overflow via SCSI command (bsc#1220134). - CVE-2023-6693: Fixed stack buffer overflow in virtio_net_flush_tx() (bsc#1218484). - CVE-2023-1544: Fixed out-of-bounds read in pvrdma_ring_next_elem_read() (bsc#1209554). - CVE-2024-26328: Fixed invalid NumVFs value handled in NVME SR/IOV implementation (bsc#1220065). The following non-security bug was fixed: - Removing in-use mediated device should fail with error message instead of hang (bsc#1205316). Affected Software/OS: 'qemu' package(s) on openSUSE Leap 15.5. Solution: Please install the updated package(s). CVSS Score: 4.9 CVSS Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2023-1544 https://access.redhat.com/security/cve/CVE-2023-1544 https://bugzilla.redhat.com/show_bug.cgi?id=2180364 https://lists.nongnu.org/archive/html/qemu-devel/2023-03/msg00206.html https://security.netapp.com/advisory/ntap-20230511-0005/ Common Vulnerability Exposure (CVE) ID: CVE-2023-6693 RHBZ#2254580 https://bugzilla.redhat.com/show_bug.cgi?id=2254580 RHSA-2024:2962 https://access.redhat.com/errata/RHSA-2024:2962 https://access.redhat.com/security/cve/CVE-2023-6693 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGUN5HVOXESW7MSNM44E4AE2VNXQB6Y/ https://security.netapp.com/advisory/ntap-20240208-0004/ Common Vulnerability Exposure (CVE) ID: CVE-2024-24474 https://gist.github.com/1047524396/5ce07b9d387095c276b1cd234ae5615e https://github.com/qemu/qemu/commit/77668e4b9bca03a856c27ba899a2513ddf52bb52 https://gitlab.com/qemu-project/qemu/-/issues/1810 Common Vulnerability Exposure (CVE) ID: CVE-2024-26327 https://lore.kernel.org/all/20240214-reuse-v4-5-89ad093a07f4@daynix.com/ Common Vulnerability Exposure (CVE) ID: CVE-2024-26328 https://lore.kernel.org/all/20240213055345-mutt-send-email-mst@kernel.org/ |
Copyright | Copyright (C) 2024 Greenbone AG |
Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |