![]() |
Startseite ▼ Bookkeeping
Online ▼ Sicherheits
Überprüfungs ▼
Verwaltetes
DNS ▼
Info
Bestellen/Erneuern
FAQ
AUP
Dynamic DNS Clients
Domaine konfigurieren Dyanmic DNS Update Password Netzwerk
Überwachung ▼
Enterprise
Erweiterte
Standard
Gratis Test
FAQ
Preis/Funktionszusammenfassung
Bestellen
Beispiele
Konfigurieren/Status Alarm Profile | ||
Test Kennung: | 1.3.6.1.4.1.25623.1.0.123130 |
Kategorie: | Oracle Linux Local Security Checks |
Titel: | Oracle: Security Advisory (ELSA-2015-0867) |
Zusammenfassung: | The remote host is missing an update for the 'qemu-kvm' package(s) announced via the ELSA-2015-0867 advisory. |
Beschreibung: | Summary: The remote host is missing an update for the 'qemu-kvm' package(s) announced via the ELSA-2015-0867 advisory. Vulnerability Insight: [0.12.1.2-2.448.el6_6.2] - kvm-cirrus-fix-blit-region-check.patch [bz#1170571] - kvm-cirrus-don-t-overflow-CirrusVGAState-cirrus_bltbuf.patch [bz#1170571] - Resolves: bz#1170571 (CVE-2014-8106 qemu-kvm: qemu: cirrus: insufficient blit region checks [rhel-6.6.z]) [0.12.1.2-2.448.el6_6.1] - kvm-net-Forbid-dealing-with-packets-when-VM-is-not-run_2.patch [bz#970103] - kvm-virtio-net-drop-assert-on-vm-stop.patch [bz#970103] - kvm-migration-set-speed-to-maximum-during-last-stage_2.patch [bz#970103] - kvm-migration-only-call-append-when-there-is-something_2.patch [bz#970103] - kvm-migration-Only-call-memmove-when-there-is-anything-t.patch [bz#970103] - kvm-migration-remove-not-needed-ram_save_remaining-fun_2.patch [bz#970103] - kvm-migration-move-bandwidth-calculation-to-inside-sta_2.patch [bz#970103] - kvm-migration-Don-t-calculate-bandwidth-when-last-cycl_2.patch [bz#970103] - kvm-buffered_flush-return-errors.patch [bz#970103] - kvm-bandwidth_limit-standarize-in-size_t.patch [bz#970103] - kvm-fix-bz-1196970.patch [bz#1196970] - Resolves: bz#1196970 (Migrate status is failed after migrate_cancel.) - Resolves: bz#970103 (Downtime during live migration of busy VM is much higher than migration_downtime in vdsm.conf) Affected Software/OS: 'qemu-kvm' package(s) on Oracle Linux 6. Solution: Please install the updated package(s). CVSS Score: 4.6 CVSS Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P |
Querverweis: |
Common Vulnerability Exposure (CVE) ID: CVE-2014-8106 60364 http://secunia.com/advisories/60364 71477 http://www.securityfocus.com/bid/71477 DSA-3087 http://www.debian.org/security/2014/dsa-3087 DSA-3088 http://www.debian.org/security/2014/dsa-3088 FEDORA-2015-5482 http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html RHSA-2015:0349 http://rhn.redhat.com/errata/RHSA-2015-0349.html RHSA-2015:0624 http://rhn.redhat.com/errata/RHSA-2015-0624.html RHSA-2015:0643 http://rhn.redhat.com/errata/RHSA-2015-0643.html RHSA-2015:0795 http://rhn.redhat.com/errata/RHSA-2015-0795.html RHSA-2015:0867 http://rhn.redhat.com/errata/RHSA-2015-0867.html RHSA-2015:0868 http://rhn.redhat.com/errata/RHSA-2015-0868.html RHSA-2015:0891 http://rhn.redhat.com/errata/RHSA-2015-0891.html [Qemu-devel] 20141204 [PULL for-2.2 0/2] cirrus: fix blit region check (cve-2014-8106) http://lists.gnu.org/archive/html/qemu-devel/2014-12/msg00508.html [oss-security] 20141204 CVE-2014-8106 qemu: cirrus: insufficient blit region checks http://www.openwall.com/lists/oss-security/2014/12/04/8 http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=bf25983345ca44aec3dd92c57142be45452bd38a http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d3532a0db02296e687711b8cdc7791924efccea0 http://support.citrix.com/article/CTX200892 qemu-cve20148106-sec-bypass(99126) https://exchange.xforce.ibmcloud.com/vulnerabilities/99126 |
Copyright | Copyright (C) 2015 Greenbone AG |
Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus. Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten. |