Fedora 24 : 2:qemu (2016-a56fb613a8)

critical Nessus Plugin ID 94122

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

- CVE-2016-6351: scsi: esp: OOB write access in esp_do_dma (bz #1360600)

- CVE-2016-6833: vmxnet3: use-after-free (bz #1368982)

- CVE-2016-6490: virtio: infinite loop in virtqueue_pop (bz #1361428)

- CVE-2016-7156: pvscsi: infinite loop when building SG list (bz #1373480)

- CVE-2016-7170: vmware_vga: OOB stack memory access (bz #1374709)

- CVE-2016-7161: net: Heap overflow in xlnx.xps-ethernetlite (bz #1379298)

- CVE-2016-7466: usb: xhci memory leakage during device unplug (bz #1377838)

- CVE-2016-7422: virtio: NULL pointer dereference (bz #1376756)

- CVE-2016-7908: net: Infinite loop in mcf_fec_do_tx (bz #1381193)

- CVE-2016-8576: usb: xHCI: infinite loop vulnerability (bz #1382322)

- CVE-2016-7995: usb: hcd-ehci: memory leak (bz #1382669)

- Don't depend on edk2 roms where they aren't available (bz #1373576)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected 2:qemu package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2016-a56fb613a8

Plugin Details

Severity: Critical

ID: 94122

File Name: fedora_2016-a56fb613a8.nasl

Version: 2.4

Type: local

Agent: unix

Published: 10/19/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:2:qemu, cpe:/o:fedoraproject:fedora:24

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 10/18/2016

Vulnerability Publication Date: 9/7/2016

Reference Information

CVE: CVE-2016-6351, CVE-2016-6490, CVE-2016-6833, CVE-2016-7156, CVE-2016-7161, CVE-2016-7170, CVE-2016-7422, CVE-2016-7466, CVE-2016-7908, CVE-2016-7995, CVE-2016-8576