Fedora 24 : 2:qemu (2017-12394e2cc7)

high Nessus Plugin ID 96782

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

- CVE-2016-6836: vmxnet: Information leakage in vmxnet3_complete_packet (bz #1366370)

- CVE-2016-7909: pcnet: Infinite loop in pcnet_rdra_addr (bz #1381196)

- CVE-2016-7994: virtio-gpu: memory leak in resource_create_2d (bz #1382667)

- CVE-2016-8577: 9pfs: host memory leakage in v9fs_read (bz #1383286)

- CVE-2016-8578: 9pfs: potential NULL dereferencein 9pfs routines (bz #1383292)

- CVE-2016-8668: OOB buffer access in rocker switch emulation (bz #1384898)

- CVE-2016-8669: divide by zero error in serial_update_parameters (bz #1384911)

- CVE-2016-8910: rtl8139: infinite loop while transmit in C+ mode (bz #1388047)

- CVE-2016-8909: intel-hda: infinite loop in dma buffer stream (bz #1388053)

- Infinite loop vulnerability in a9_gtimer_update (bz #1388300)

- CVE-2016-9101: eepro100: memory leakage at device unplug (bz #1389539)

- CVE-2016-9103: 9pfs: information leakage via xattr (bz #1389643)

- CVE-2016-9102: 9pfs: memory leakage when creating extended attribute (bz #1389551)

- CVE-2016-9104: 9pfs: integer overflow leading to OOB access (bz #1389687)

- CVE-2016-9105: 9pfs: memory leakage in v9fs_link (bz #1389704)

- CVE-2016-9106: 9pfs: memory leakage in v9fs_write (bz #1389713)

- CVE-2016-9381: xen: incautious about shared ring processing (bz #1397385)

- CVE-2016-9921: Divide by zero vulnerability in cirrus_do_copy (bz #1399054)

- CVE-2016-9776: infinite loop while receiving data in mcf_fec_receive (bz #1400830)

- CVE-2016-9845: information leakage in virgl_cmd_get_capset_info (bz #1402247)

- CVE-2016-9846: virtio-gpu: memory leakage while updating cursor data (bz #1402258)

- CVE-2016-9907: usbredir: memory leakage when destroying redirector (bz #1402266)

- CVE-2016-9911: usb: ehci: memory leakage in ehci_init_transfer (bz #1402273)

- CVE-2016-9913: 9pfs: memory leakage via proxy/handle callbacks (bz #1402277)

- CVE-2016-10028: virtio-gpu-3d: OOB access while reading virgl capabilities (bz #1406368)

- CVE-2016-9908: virtio-gpu: information leakage in virgl_cmd_get_capset (bz #1402263)

- CVE-2016-9912: virtio-gpu: memory leakage when destroying gpu resource (bz #1402285)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected 2:qemu package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2017-12394e2cc7

Plugin Details

Severity: High

ID: 96782

File Name: fedora_2017-12394e2cc7.nasl

Version: 3.6

Type: local

Agent: unix

Published: 1/26/2017

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:2:qemu, cpe:/o:fedoraproject:fedora:24

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 1/25/2017

Vulnerability Publication Date: 10/5/2016

Reference Information

CVE: CVE-2016-10028, CVE-2016-6836, CVE-2016-7909, CVE-2016-7994, CVE-2016-8577, CVE-2016-8578, CVE-2016-8668, CVE-2016-8669, CVE-2016-8909, CVE-2016-8910, CVE-2016-9101, CVE-2016-9102, CVE-2016-9103, CVE-2016-9104, CVE-2016-9105, CVE-2016-9106, CVE-2016-9381, CVE-2016-9776, CVE-2016-9845, CVE-2016-9846, CVE-2016-9907, CVE-2016-9908, CVE-2016-9911, CVE-2016-9912, CVE-2016-9913, CVE-2016-9921