Fedora 25 : 2:qemu (2017-f941184db1)

critical Nessus Plugin ID 102008

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

- CVE-2017-7718: cirrus: OOB read access issue (bz #1443443)

- CVE-2016-9603: cirrus: heap buffer overflow via vnc connection (bz #1432040)

- CVE-2017-7377: 9pfs: fix file descriptor leak (bz #1437872)

- CVE-2017-7980: cirrus: OOB r/w access issues in bitblt (bz #1444372)

- CVE-2017-8112: vmw_pvscsi: infinite loop in pvscsi_log2 (bz #1445622)

- CVE-2017-8309: audio: host memory lekage via capture buffer (bz #1446520)

- CVE-2017-8379: input: host memory lekage via keyboard events (bz #1446560)

- CVE-2017-8380: scsi: megasas: out-of-bounds read in megasas_mmio_write (bz #1446578)

- CVE-2017-9060: virtio-gpu: host memory leakage in Virtio GPU device (bz #1452598)

- CVE-2017-9310: net: infinite loop in e1000e NIC emulation (bz #1452623)

- CVE-2017-9330: usb: ohci: infinite loop due to incorrect return value (bz #1457699)

- CVE-2017-9374: usb: ehci host memory leakage during hotunplug (bz #1459137)

- CVE-2017-10806: usb-redirect: stack-based buffer overflow in debug logging (bz #1468497)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected 2:qemu package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2017-f941184db1

Plugin Details

Severity: Critical

ID: 102008

File Name: fedora_2017-f941184db1.nasl

Version: 3.6

Type: local

Agent: unix

Published: 7/27/2017

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:2:qemu, cpe:/o:fedoraproject:fedora:25

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 7/25/2017

Vulnerability Publication Date: 4/10/2017

Reference Information

CVE: CVE-2016-9603, CVE-2017-10806, CVE-2017-7377, CVE-2017-7718, CVE-2017-7980, CVE-2017-8112, CVE-2017-8309, CVE-2017-8379, CVE-2017-8380, CVE-2017-9060, CVE-2017-9310, CVE-2017-9330, CVE-2017-9374