Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.881678
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for kmod-kvm CESA-2013:0608 centos5
Zusammenfassung:The remote host is missing an update for the 'kmod-kvm'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kmod-kvm'
package(s) announced via the referenced advisory.

Vulnerability Insight:
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for
the standard Red Hat Enterprise Linux kernel.

A flaw was found in the way QEMU-KVM emulated the e1000 network interface
card when the host was configured to accept jumbo network frames, and a
guest using the e1000 emulated driver was not. A remote attacker could use
this flaw to crash the guest or, potentially, execute arbitrary code with
root privileges in the guest. (CVE-2012-6075)

All users of kvm are advised to upgrade to these updated packages, which
contain backported patches to correct this issue. Note that the procedure
in the Solution section must be performed before this update will take
effect.

Affected Software/OS:
kmod-kvm on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-6075
BugTraq ID: 57420
http://www.securityfocus.com/bid/57420
Debian Security Information: DSA-2607 (Google Search)
http://www.debian.org/security/2013/dsa-2607
Debian Security Information: DSA-2608 (Google Search)
http://www.debian.org/security/2013/dsa-2608
Debian Security Information: DSA-2619 (Google Search)
http://www.debian.org/security/2013/dsa-2619
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097705.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097575.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097541.html
http://security.gentoo.org/glsa/glsa-201309-24.xml
http://lists.nongnu.org/archive/html/qemu-devel/2012-12/msg00533.html
http://www.openwall.com/lists/oss-security/2012/12/30/1
RedHat Security Advisories: RHSA-2013:0599
http://rhn.redhat.com/errata/RHSA-2013-0599.html
RedHat Security Advisories: RHSA-2013:0608
http://rhn.redhat.com/errata/RHSA-2013-0608.html
RedHat Security Advisories: RHSA-2013:0609
http://rhn.redhat.com/errata/RHSA-2013-0609.html
RedHat Security Advisories: RHSA-2013:0610
http://rhn.redhat.com/errata/RHSA-2013-0610.html
RedHat Security Advisories: RHSA-2013:0639
http://rhn.redhat.com/errata/RHSA-2013-0639.html
http://secunia.com/advisories/55082
SuSE Security Announcement: SUSE-SU-2014:0446 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
SuSE Security Announcement: openSUSE-SU-2013:0636 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html
SuSE Security Announcement: openSUSE-SU-2013:0637 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html
http://www.ubuntu.com/usn/USN-1692-1
CopyrightCopyright (c) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.