Fedora 25 : 2:qemu (2016-3d3218ec41)

medium Nessus Plugin ID 94794

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

- CVE-2016-7155: pvscsi: OOB read and infinite loop (bz #1373463)

- CVE-2016-7156: pvscsi: infinite loop when building SG list (bz #1373480)

- CVE-2016-7156: pvscsi: infinite loop when processing IO requests (bz #1373480)

- CVE-2016-7170: vmware_vga: OOB stack memory access (bz #1374709)

- CVE-2016-7157: mptsas: invalid memory access (bz #1373505)

- CVE-2016-7466: usb: xhci memory leakage during device unplug (bz #1377838)

- CVE-2016-7423: scsi: mptsas: OOB access (bz #1376777)

- CVE-2016-7422: virtio: NULL pointer dereference (bz #1376756)

- CVE-2016-7908: net: Infinite loop in mcf_fec_do_tx (bz #1381193)

- CVE-2016-8576: usb: xHCI: infinite loop vulnerability (bz #1382322)

- CVE-2016-7995: usb: hcd-ehci: memory leak (bz #1382669)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected 2:qemu package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2016-3d3218ec41

Plugin Details

Severity: Medium

ID: 94794

File Name: fedora_2016-3d3218ec41.nasl

Version: 2.4

Type: local

Agent: unix

Published: 11/15/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:2:qemu, cpe:/o:fedoraproject:fedora:25

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 10/18/2016

Vulnerability Publication Date: 10/5/2016

Reference Information

CVE: CVE-2016-7155, CVE-2016-7156, CVE-2016-7157, CVE-2016-7170, CVE-2016-7422, CVE-2016-7423, CVE-2016-7466, CVE-2016-7908, CVE-2016-7995, CVE-2016-8576