Lucene search

K
nessusThis script is Copyright (C) 2015-2021 Tenable Network Security, Inc.FEDORA_2015-13402.NASL
HistoryAug 18, 2015 - 12:00 a.m.

Fedora 22 : qemu-2.3.1-1.fc22 (2015-13402)

2015-08-1800:00:00
This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.
www.tenable.com
11
  • Rebased to version 2.3.1

    • Fix crash in qemu_spice_create_display (bz #1163047)

    • Fix qemu-img map crash for unaligned image (bz #1229394)

    • CVE-2015-3209: pcnet: multi-tmd buffer overflow in the tx path (bz #1230536)

    • CVE-2015-3214: i8254: out-of-bounds memory access (bz #1243728)

    • CVE-2015-5158: scsi stack-based buffer overflow (bz #1246025)

    • CVE-2015-5154: ide: atapi: heap overflow during I/O buffer memory access (bz #1247141)

    • CVE-2015-5166: BlockBackend object use after free issue (bz #1249758)

    • CVE-2015-5745: buffer overflow in virtio-serial (bz #1251160)

    • CVE-2015-5165: rtl8139 uninitialized heap memory information leakage to guest (bz #1249755)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2015-13402.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(85480);
  script_version("2.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2015-3209", "CVE-2015-3214", "CVE-2015-5154", "CVE-2015-5158", "CVE-2015-5165", "CVE-2015-5166", "CVE-2015-5745");
  script_xref(name:"FEDORA", value:"2015-13402");

  script_name(english:"Fedora 22 : qemu-2.3.1-1.fc22 (2015-13402)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"  - Rebased to version 2.3.1

    - Fix crash in qemu_spice_create_display (bz #1163047)

    - Fix qemu-img map crash for unaligned image (bz
      #1229394)

    - CVE-2015-3209: pcnet: multi-tmd buffer overflow in the
      tx path (bz #1230536)

    - CVE-2015-3214: i8254: out-of-bounds memory access (bz
      #1243728)

    - CVE-2015-5158: scsi stack-based buffer overflow (bz
      #1246025)

    - CVE-2015-5154: ide: atapi: heap overflow during I/O
      buffer memory access (bz #1247141)

    - CVE-2015-5166: BlockBackend object use after free
      issue (bz #1249758)

    - CVE-2015-5745: buffer overflow in virtio-serial (bz
      #1251160)

    - CVE-2015-5165: rtl8139 uninitialized heap memory
      information leakage to guest (bz #1249755)

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1225882"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1229640"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1243563"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1244332"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1248760"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1248997"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1251157"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2015-August/163921.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?fec1e904"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected qemu package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qemu");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:22");

  script_set_attribute(attribute:"patch_publication_date", value:"2015/08/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/08/18");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^22([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 22.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC22", reference:"qemu-2.3.1-1.fc22")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qemu");
}
VendorProductVersionCPE
fedoraprojectfedoraqemup-cpe:/a:fedoraproject:fedora:qemu
fedoraprojectfedora22cpe:/o:fedoraproject:fedora:22