![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.870724 |
Categoría: | Red Hat Local Security Checks |
Título: | RedHat Update for qemu-kvm RHSA-2011:1531-03 |
Resumen: | The remote host is missing an update for the 'qemu-kvm'; package(s) announced via the referenced advisory. |
Descripción: | Summary: The remote host is missing an update for the 'qemu-kvm' package(s) announced via the referenced advisory. Vulnerability Insight: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component for running virtual machines using KVM. It was found that qemu-kvm did not properly drop supplemental group privileges when the root user started guests from the command line ('/usr/libexec/qemu-kvm') with the '-runas' option. A qemu-kvm process started this way could use this flaw to gain access to files on the host that are accessible to the supplementary groups and not accessible to the primary group. (CVE-2011-2527) Note: This issue only affected qemu-kvm when it was started directly from the command line. It did not affect the Red Hat Enterprise Virtualization platform or applications that start qemu-kvm via libvirt, such as the Virtual Machine Manager (virt-manager). This update also fixes several bugs and adds various enhancements. Documentation for these bug fixes and enhancements will be available shortly from the Technical Notes document, linked to in the References section. All users of qemu-kvm are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. Affected Software/OS: qemu-kvm on Red Hat Enterprise Linux Desktop (v. 6), Red Hat Enterprise Linux Server (v. 6), Red Hat Enterprise Linux Workstation (v. 6) Solution: Please Install the Updated Packages. CVSS Score: 2.1 CVSS Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2011-2527 45187 http://secunia.com/advisories/45187 45188 http://secunia.com/advisories/45188 45419 http://secunia.com/advisories/45419 47157 http://secunia.com/advisories/47157 47992 http://secunia.com/advisories/47992 48659 http://www.securityfocus.com/bid/48659 74752 http://www.osvdb.org/74752 DSA-2282 https://www.debian.org/security/2011/dsa-2282 FEDORA-2012-8604 http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081972.html RHSA-2011:1531 http://rhn.redhat.com/errata/RHSA-2011-1531.html USN-1177-1 http://ubuntu.com/usn/usn-1177-1 [oss-security] 20110712 CVE Request: qemu -runas does not clear supplementary groups http://www.openwall.com/lists/oss-security/2011/07/12/5 [oss-security] 20110712 Re: CVE Request: qemu -runas does not clear supplementary groups http://www.openwall.com/lists/oss-security/2011/07/12/15 https://bugs.launchpad.net/qemu/+bug/807893 openSUSE-SU-2012:0207 http://lists.opensuse.org/opensuse-updates/2012-02/msg00009.html qemu-runas-priv-escalation(68539) https://exchange.xforce.ibmcloud.com/vulnerabilities/68539 |
Copyright | Copyright (C) 2012 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |