Fedora 23 : qemu-2.4.1-6.fc23 (2016-42778e8c82)

high Nessus Plugin ID 89526

Synopsis

The remote Fedora host is missing a security update.

Description

- CVE-2015-8745: vmxnet3: don't assert reading registers in bar0 (bz #1295442) * CVE-2015-8567: net: vmxnet3:
host memory leakage (bz #1289818) * CVE-2016-1922: i386:
avoid NULL pointer dereference (bz #1292766) * CVE-2015-8613: buffer overflow in megasas_ctrl_get_info (bz #1284008) * CVE-2015-8701: Buffer overflow in tx_consume in rocker.c (bz #1293720) * CVE-2015-8743:
ne2000: OOB memory access in ioport r/w functions (bz #1294787) * CVE-2016-1568: Use-after-free vulnerability in ahci (bz #1297023) * Fix modules.d/kvm.conf example syntax (bz #1298823)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected qemu package.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1264929

https://bugzilla.redhat.com/show_bug.cgi?id=1270876

https://bugzilla.redhat.com/show_bug.cgi?id=1283934

https://bugzilla.redhat.com/show_bug.cgi?id=1284008

https://bugzilla.redhat.com/show_bug.cgi?id=1286971

https://bugzilla.redhat.com/show_bug.cgi?id=1288532

https://bugzilla.redhat.com/show_bug.cgi?id=1289816

http://www.nessus.org/u?67fb35c0

Plugin Details

Severity: High

ID: 89526

File Name: fedora_2016-42778e8c82.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/4/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.5

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:qemu, cpe:/o:fedoraproject:fedora:23

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 1/23/2016

Reference Information

CVE: CVE-2015-8567, CVE-2015-8568, CVE-2015-8613, CVE-2015-8701, CVE-2015-8743, CVE-2015-8745, CVE-2016-1568, CVE-2016-1922