Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.72150
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2012:1235
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory RHSA-2012:1235.

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built
for the standard Red Hat Enterprise Linux kernel.

A flaw was found in the way QEMU handled VT100 terminal escape sequences
when emulating certain character devices. A guest user with privileges to
write to a character device that is emulated on the host using a virtual
console back-end could use this flaw to crash the qemu-kvm process on the
host or, possibly, escalate their privileges on the host. (CVE-2012-3515)

This flaw did not affect the default use of KVM. Affected configurations
were:

* When guests were started from the command line (/usr/libexec/qemu-kvm),
and without specifying a serial or parallel device that specifically does
not use a virtual console (vc) back-end. (Note that Red Hat does not
support invoking qemu-kvm from the command line on Red Hat Enterprise
Linux 5.)

* Guests that were managed via libvirt, such as when using Virtual Machine
Manager (virt-manager), but that have a serial or parallel device that uses
a virtual console back-end. By default, guests managed via libvirt will not
use a virtual console back-end for such devices.

Red Hat would like to thank the Xen project for reporting this issue.

All KVM users should upgrade to these updated packages, which correct this
issue. Note: The procedure in the Solution section must be performed before
this update will take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2012-1235.html

Risk factor : High

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-3515
BugTraq ID: 55413
http://www.securityfocus.com/bid/55413
Debian Security Information: DSA-2543 (Google Search)
http://www.debian.org/security/2012/dsa-2543
Debian Security Information: DSA-2545 (Google Search)
http://www.debian.org/security/2012/dsa-2545
http://security.gentoo.org/glsa/glsa-201309-24.xml
https://security.gentoo.org/glsa/201604-03
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00003.html
http://www.openwall.com/lists/oss-security/2012/09/05/10
RedHat Security Advisories: RHSA-2012:1233
http://rhn.redhat.com/errata/RHSA-2012-1233.html
RedHat Security Advisories: RHSA-2012:1234
http://rhn.redhat.com/errata/RHSA-2012-1234.html
RedHat Security Advisories: RHSA-2012:1235
http://rhn.redhat.com/errata/RHSA-2012-1235.html
RedHat Security Advisories: RHSA-2012:1236
http://rhn.redhat.com/errata/RHSA-2012-1236.html
RedHat Security Advisories: RHSA-2012:1262
http://rhn.redhat.com/errata/RHSA-2012-1262.html
RedHat Security Advisories: RHSA-2012:1325
http://rhn.redhat.com/errata/RHSA-2012-1325.html
http://secunia.com/advisories/50472
http://secunia.com/advisories/50528
http://secunia.com/advisories/50530
http://secunia.com/advisories/50632
http://secunia.com/advisories/50689
http://secunia.com/advisories/50860
http://secunia.com/advisories/50913
http://secunia.com/advisories/51413
http://secunia.com/advisories/55082
SuSE Security Announcement: SUSE-SU-2012:1129 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.html
SuSE Security Announcement: SUSE-SU-2012:1132 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html
SuSE Security Announcement: SUSE-SU-2012:1133 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html
SuSE Security Announcement: SUSE-SU-2012:1135 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.html
SuSE Security Announcement: SUSE-SU-2012:1162 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html
SuSE Security Announcement: SUSE-SU-2012:1202 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00024.html
SuSE Security Announcement: SUSE-SU-2012:1203 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00026.html
SuSE Security Announcement: SUSE-SU-2012:1205 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00027.html
SuSE Security Announcement: SUSE-SU-2012:1320 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00002.html
SuSE Security Announcement: openSUSE-SU-2012:1153 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-09/msg00051.html
SuSE Security Announcement: openSUSE-SU-2012:1170 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00016.html
SuSE Security Announcement: openSUSE-SU-2012:1172 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html
SuSE Security Announcement: openSUSE-SU-2012:1174 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html
SuSE Security Announcement: openSUSE-SU-2012:1572 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
SuSE Security Announcement: openSUSE-SU-2012:1573 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
http://www.ubuntu.com/usn/USN-1590-1
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.