Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.60951
Kategorie:Red Hat Local Security Checks
Titel:RedHat Security Advisory RHSA-2008:0194
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory RHSA-2008:0194.

The xen packages contain tools for managing the virtual machine monitor in
Red Hat Virtualization.

These updated packages fix the following security issues:

Daniel P. Berrange discovered that the hypervisor's para-virtualized
framebuffer (PVFB) backend failed to validate the format of messages
serving to update the contents of the framebuffer. This could allow a
malicious user to cause a denial of service, or compromise the privileged
domain (Dom0). (CVE-2008-1944)

Markus Armbruster discovered that the hypervisor's para-virtualized
framebuffer (PVFB) backend failed to validate the frontend's framebuffer
description. This could allow a malicious user to cause a denial of
service, or to use a specially crafted frontend to compromise the
privileged domain (Dom0). (CVE-2008-1943)

Chris Wright discovered a security vulnerability in the QEMU block format
auto-detection, when running fully-virtualized guests. Such
fully-virtualized guests, with a raw formatted disk image, were able
to write a header to that disk image describing another format. This could
allow such guests to read arbitrary files in their hypervisor's host.
(CVE-2008-2004)

Ian Jackson discovered a security vulnerability in the QEMU block device
drivers backend. A guest operating system could issue a block device
request and read or write arbitrary memory locations, which could lead to
privilege escalation. (CVE-2008-0928)

Tavis Ormandy found that QEMU did not perform adequate sanity-checking of
data received via the net socket listen option. A malicious local
administrator of a guest domain could trigger this flaw to potentially
execute arbitrary code outside of the domain. (CVE-2007-5730)

Steve Kemp discovered that the xenbaked daemon and the XenMon utility
communicated via an insecure temporary file. A malicious local
administrator of a guest domain could perform a symbolic link attack,
causing arbitrary files to be truncated. (CVE-2007-3919)

As well, in the previous xen packages, it was possible for Dom0 to fail to
flush data from a fully-virtualized guest to disk, even if the guest
explicitly requested the flush. This could cause data integrity problems on
the guest. In these updated packages, Dom0 always respects the request to
flush to disk.

Users of xen are advised to upgrade to these updated packages, which
resolve these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2008-0194.html
http://www.redhat.com/security/updates/classification/#important

Risk factor : High

CVSS Score:
7.2

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-3919
BugTraq ID: 26190
http://www.securityfocus.com/bid/26190
Debian Security Information: DSA-1395 (Google Search)
http://www.debian.org/security/2007/dsa-1395
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00004.html
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00075.html
http://www.mandriva.com/security/advisories?name=MDKSA-2007:203
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=447795
http://osvdb.org/41342
http://osvdb.org/41343
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9913
http://www.redhat.com/support/errata/RHSA-2008-0194.html
http://www.securitytracker.com/id?1018859
http://secunia.com/advisories/27389
http://secunia.com/advisories/27408
http://secunia.com/advisories/27486
http://secunia.com/advisories/27497
http://secunia.com/advisories/29963
http://www.vupen.com/english/advisories/2007/3621
XForce ISS Database: xen-xenqshm-symlink(37403)
https://exchange.xforce.ibmcloud.com/vulnerabilities/37403
Common Vulnerability Exposure (CVE) ID: CVE-2007-5730
BugTraq ID: 23731
http://www.securityfocus.com/bid/23731
Debian Security Information: DSA-1284 (Google Search)
http://www.debian.org/security/2007/dsa-1284
http://www.mandriva.com/security/advisories?name=MDVSA-2008:162
http://taviso.decsystem.org/virtsec.pdf
http://osvdb.org/42985
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10000
http://secunia.com/advisories/25073
http://secunia.com/advisories/25095
http://secunia.com/advisories/29129
http://www.attrition.org/pipermail/vim/2007-October/001842.html
http://www.vupen.com/english/advisories/2007/1597
XForce ISS Database: qemu-net-socket-bo(38239)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38239
Common Vulnerability Exposure (CVE) ID: CVE-2008-0928
BugTraq ID: 28001
http://www.securityfocus.com/bid/28001
Debian Security Information: DSA-1799 (Google Search)
http://www.debian.org/security/2009/dsa-1799
http://www.redhat.com/archives/fedora-package-announce/2008-February/msg00830.html
http://www.redhat.com/archives/fedora-package-announce/2008-February/msg00850.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00852.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00857.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00900.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00957.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:016
http://marc.info/?l=debian-security&m=120343592917055&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9706
http://secunia.com/advisories/29081
http://secunia.com/advisories/29136
http://secunia.com/advisories/29172
http://secunia.com/advisories/34642
http://secunia.com/advisories/35031
SuSE Security Announcement: SUSE-SR:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2008-1943
BugTraq ID: 29183
http://www.securityfocus.com/bid/29183
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10338
http://www.securitytracker.com/id?1020008
http://secunia.com/advisories/30781
http://www.vupen.com/english/advisories/2008/1900/references
XForce ISS Database: xen-pvfb-description-dos(42387)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42387
Common Vulnerability Exposure (CVE) ID: CVE-2008-1944
BugTraq ID: 29186
http://www.securityfocus.com/bid/29186
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10868
http://www.securitytracker.com/id?1020009
XForce ISS Database: xen-pvfb-message-dos(42388)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42388
Common Vulnerability Exposure (CVE) ID: CVE-2008-2004
BugTraq ID: 29101
http://www.securityfocus.com/bid/29101
http://lists.gnu.org/archive/html/qemu-devel/2008-04/msg00675.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11021
http://secunia.com/advisories/30111
http://secunia.com/advisories/30717
http://secunia.com/advisories/35062
SuSE Security Announcement: SUSE-SR:2008:013 (Google Search)
http://www.novell.com/linux/security/advisories/2008_13_sr.html
http://www.ubuntu.com/usn/usn-776-1
XForce ISS Database: qemu-driveinit-security-bypass(42268)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42268
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.