Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882305
Categoría:CentOS Local Security Checks
Título:CentOS Update for qemu-guest-agent CESA-2015:1924 centos6
Resumen:Check the version of qemu-guest-agent
Descripción:Summary:
Check the version of qemu-guest-agent

Vulnerability Insight:
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

A heap buffer overflow flaw was found in the way QEMU's NE2000 NIC
emulation implementation handled certain packets received over the network.
A privileged user inside a guest could use this flaw to crash the QEMU
instance (denial of service) or potentially execute arbitrary code on
the host. (CVE-2015-5279)

Red Hat would like to thank Qinghao Tang of QIHU 360 Inc. for reporting
this issue.

All qemu-kvm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

Affected Software/OS:
qemu-guest-agent on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-5279
BugTraq ID: 76746
http://www.securityfocus.com/bid/76746
Debian Security Information: DSA-3361 (Google Search)
http://www.debian.org/security/2015/dsa-3361
Debian Security Information: DSA-3362 (Google Search)
http://www.debian.org/security/2015/dsa-3362
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.html
https://security.gentoo.org/glsa/201602-01
https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg03984.html
http://www.openwall.com/lists/oss-security/2015/09/15/3
RedHat Security Advisories: RHSA-2015:1896
http://rhn.redhat.com/errata/RHSA-2015-1896.html
RedHat Security Advisories: RHSA-2015:1923
http://rhn.redhat.com/errata/RHSA-2015-1923.html
RedHat Security Advisories: RHSA-2015:1924
http://rhn.redhat.com/errata/RHSA-2015-1924.html
RedHat Security Advisories: RHSA-2015:1925
http://rhn.redhat.com/errata/RHSA-2015-1925.html
http://www.securitytracker.com/id/1033569
SuSE Security Announcement: SUSE-SU-2015:1782 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.