Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.70478
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2011:1531
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory RHSA-2011:1531.

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component
for running virtual machines using KVM.

It was found that qemu-kvm did not properly drop supplemental group
privileges when the root user started guests from the command line
(/usr/libexec/qemu-kvm) with the -runas option. A qemu-kvm process
started this way could use this flaw to gain access to files on the host
that are accessible to the supplementary groups and not accessible to the
primary group. (CVE-2011-2527)

Note: This issue only affected qemu-kvm when it was started directly from
the command line. It did not affect the Red Hat Enterprise Virtualization
platform or applications that start qemu-kvm via libvirt, such as the
Virtual Machine Manager (virt-manager).

This update also fixes several bugs and adds various enhancements.
Documentation for these bug fixes and enhancements will be available
shortly from the Technical Notes document, linked to in the References
section.

All users of qemu-kvm are advised to upgrade to these updated packages,
which contain backported patches to correct these issues and add these
enhancements. After installing this update, shut down all running virtual
machines. Once all virtual machines have shut down, start them again for
this update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2011-1531.html

Risk factor : Medium

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-2527
BugTraq ID: 48659
http://www.securityfocus.com/bid/48659
Debian Security Information: DSA-2282 (Google Search)
https://www.debian.org/security/2011/dsa-2282
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081972.html
http://www.openwall.com/lists/oss-security/2011/07/12/5
http://www.openwall.com/lists/oss-security/2011/07/12/15
http://www.osvdb.org/74752
RedHat Security Advisories: RHSA-2011:1531
http://rhn.redhat.com/errata/RHSA-2011-1531.html
http://secunia.com/advisories/45187
http://secunia.com/advisories/45188
http://secunia.com/advisories/45419
http://secunia.com/advisories/47157
http://secunia.com/advisories/47992
SuSE Security Announcement: openSUSE-SU-2012:0207 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-02/msg00009.html
http://ubuntu.com/usn/usn-1177-1
XForce ISS Database: qemu-runas-priv-escalation(68539)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68539
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.