Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.882389
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for qemu-guest-agent CESA-2016:0082 centos6
Zusammenfassung:Check the version of qemu-guest-agent
Beschreibung:Summary:
Check the version of qemu-guest-agent

Vulnerability Insight:
KVM (Kernel-based Virtual Machine) is a
full virtualization solution for Linux on AMD64 and Intel 64 systems.
The qemu-kvm package provides the user-space component for running virtual
machines using KVM.

An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Donghai Zhu of Alibaba for reporting this
issue.

All qemu-kvm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

Affected Software/OS:
qemu-guest-agent on CentOS 6

Solution:
Please Install the Updated Packages.

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1714
BugTraq ID: 80250
http://www.securityfocus.com/bid/80250
Debian Security Information: DSA-3469 (Google Search)
http://www.debian.org/security/2016/dsa-3469
Debian Security Information: DSA-3470 (Google Search)
http://www.debian.org/security/2016/dsa-3470
Debian Security Information: DSA-3471 (Google Search)
http://www.debian.org/security/2016/dsa-3471
https://security.gentoo.org/glsa/201604-01
https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg00428.html
http://www.openwall.com/lists/oss-security/2016/01/11/7
http://www.openwall.com/lists/oss-security/2016/01/12/10
http://www.openwall.com/lists/oss-security/2016/01/12/11
RedHat Security Advisories: RHSA-2016:0081
http://rhn.redhat.com/errata/RHSA-2016-0081.html
RedHat Security Advisories: RHSA-2016:0082
http://rhn.redhat.com/errata/RHSA-2016-0082.html
RedHat Security Advisories: RHSA-2016:0083
http://rhn.redhat.com/errata/RHSA-2016-0083.html
RedHat Security Advisories: RHSA-2016:0084
http://rhn.redhat.com/errata/RHSA-2016-0084.html
RedHat Security Advisories: RHSA-2016:0085
http://rhn.redhat.com/errata/RHSA-2016-0085.html
RedHat Security Advisories: RHSA-2016:0086
http://rhn.redhat.com/errata/RHSA-2016-0086.html
RedHat Security Advisories: RHSA-2016:0087
http://rhn.redhat.com/errata/RHSA-2016-0087.html
RedHat Security Advisories: RHSA-2016:0088
http://rhn.redhat.com/errata/RHSA-2016-0088.html
http://www.securitytracker.com/id/1034858
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.