Fedora 29 : 2:qemu (2019-88a98ce795)

high Nessus Plugin ID 123101

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

- CVE-2018-19364: 9pfs: use-after-free (bz #1651359)

- CVE-2018-19489: 9pfs: use-after-free renaming files (bz #1653157)

- CVE-2018-16867: usb-mtp: path traversal issue (bz #1656746)

- CVE-2018-16872: usb-mtp: path traversal issue (bz #1659150)

- CVE-2018-20191: pvrdma: uar_read leads to NULL deref (bz #1660315)

- CVE-2019-6778: slirp: heap buffer overflow (bz #1669072)

- CVE-2019-3812: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory disclosure (bz #1678081)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected 2:qemu package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2019-88a98ce795

Plugin Details

Severity: High

ID: 123101

File Name: fedora_2019-88a98ce795.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/26/2019

Updated: 2/3/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-6778

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:2:qemu, cpe:/o:fedoraproject:fedora:29

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/25/2019

Vulnerability Publication Date: 12/12/2018

Reference Information

CVE: CVE-2018-16867, CVE-2018-16872, CVE-2018-19364, CVE-2018-19489, CVE-2018-20191, CVE-2019-3812, CVE-2019-6778