Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.122218
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2011-0345)
Zusammenfassung:The remote host is missing an update for the 'qemu-kvm' package(s) announced via the ELSA-2011-0345 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'qemu-kvm' package(s) announced via the ELSA-2011-0345 advisory.

Vulnerability Insight:
[qemu-kvm-0.12.1.2-2.113.el6_0.8]
- kvm-Revert-blockdev-Fix-drive_del-not-to-crash-when-driv.patch [bz#677170]
- kvm-Revert-blockdev-check-dinfo-ptr-before-using-v2.patch [bz#677170]
- kvm-Revert-Implement-drive_del-to-decouple-block-removal.patch [bz#677170]
- kvm-Revert-block-Catch-attempt-to-attach-multiple-device.patch [bz#677170]
- kvm-Revert-qdev-Decouple-qdev_prop_drive-from-DriveInfo-.patch [bz#677170]
- kvm-Revert-blockdev-Clean-up-automatic-drive-deletion-v2.patch [bz#677170]
- kvm-Revert-blockdev-New-drive_get_by_blockdev-v2.patch [bz#677170]
- kvm-Revert-qdev-Don-t-leak-string-property-value-on-hot-.patch [bz#677170]
- kvm-Revert-ide-Split-non-qdev-code-off-ide_init2.patch [bz#677170]
- kvm-Revert-ide-Change-ide_init_drive-to-require-valid-di.patch [bz#677170]
- kvm-Revert-ide-Split-ide_init1-off-ide_init2-v2.patch [bz#677170]
- kvm-Revert-ide-Remove-redundant-IDEState-member-conf.patch [bz#677170]
- Related: bz#677170
(drive_del command to let libvirt safely remove block device from guest)

[qemu-kvm-0.12.1.2-2.113.el6_0.7]
- kvm-ide-Remove-redundant-IDEState-member-conf.patch [bz#677170]
- kvm-ide-Split-ide_init1-off-ide_init2-v2.patch [bz#677170]
- kvm-ide-Change-ide_init_drive-to-require-valid-dinfo-arg.patch [bz#677170]
- kvm-ide-Split-non-qdev-code-off-ide_init2.patch [bz#677170]
- kvm-qdev-Don-t-leak-string-property-value-on-hot-unplug.patch [bz#677170]
- kvm-blockdev-New-drive_get_by_blockdev-v2.patch [bz#677170]
- kvm-blockdev-Clean-up-automatic-drive-deletion-v2.patch [bz#677170]
- kvm-qdev-Decouple-qdev_prop_drive-from-DriveInfo-v2.patch [bz#677170]
- kvm-block-Catch-attempt-to-attach-multiple-devices-to-a-.patch [bz#677170]
- kvm-Implement-drive_del-to-decouple-block-removal-from-d.patch [bz#677170]
- kvm-blockdev-check-dinfo-ptr-before-using-v2.patch [bz#677170]
- kvm-blockdev-Fix-drive_del-not-to-crash-when-drive-is-no.patch [bz#677170]
- kvm-Fix-CVE-2011-0011-qemu-kvm-Setting-VNC-password-to-e.patch [bz#668598]
- Resolves: bz#668598
(CVE-2011-0011 qemu-kvm: Setting VNC password to empty string silently disables all authentication [rhel-6.0.z])
- Resolves: bz#677170
(drive_del command to let libvirt safely remove block device from guest)

Affected Software/OS:
'qemu-kvm' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
4.3

CVSS Vector:
AV:A/AC:H/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-0011
42830
http://secunia.com/advisories/42830
43272
http://secunia.com/advisories/43272
43733
http://secunia.com/advisories/43733
44393
http://secunia.com/advisories/44393
70992
http://www.osvdb.org/70992
RHSA-2011:0345
http://rhn.redhat.com/errata/RHSA-2011-0345.html
USN-1063-1
http://ubuntu.com/usn/usn-1063-1
[oss-security] 20110110 CVE request: qemu-kvm: Setting VNC password to empty string silently disables all authentication
http://www.openwall.com/lists/oss-security/2011/01/10/3
[oss-security] 20110110 Re: CVE request: qemu-kvm: Setting VNC password to empty string silently disables all authentication
http://www.openwall.com/lists/oss-security/2011/01/11/1
[oss-security] 20110112 Re: CVE request: qemu-kvm: Setting VNC password to empty string silently disables all authentication
http://www.openwall.com/lists/oss-security/2011/01/12/2
https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/697197
qemu-vnc-security-bypass(65215)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65215
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.