Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.69803
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2011:0919
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates announced in
advisory RHSA-2011:0919.

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component
for running virtual machines using KVM.

It was found that the virtio subsystem in qemu-kvm did not properly
validate virtqueue in and out requests from the guest. A privileged guest
user could use this flaw to trigger a buffer overflow, allowing them to
crash the guest (denial of service) or, possibly, escalate their privileges
on the host. (CVE-2011-2212)

It was found that the virtio_queue_notify() function in qemu-kvm did not
perform sufficient input validation on the value later used as an index
into the array of virtqueues. An unprivileged guest user could use this
flaw to crash the guest (denial of service) or, possibly, escalate their
privileges on the host. (CVE-2011-2512)

Red Hat would like to thank Nelson Elhage for reporting CVE-2011-2212.

This update also fixes the following bug:

* A bug was found in the way vhost (in qemu-kvm) set up mappings with the
host kernel's vhost module. This could result in the host kernel's vhost
module not having a complete view of a guest system's memory, if that guest
had more than 4 GB of memory. Consequently, hot plugging a vhost-net
network device and restarting the guest may have resulted in that device no
longer working. (BZ#701771)

All users of qemu-kvm should upgrade to these updated packages, which
contain backported patches to resolve these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2011-0919.html

Risk factor : High

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-2212
Debian Security Information: DSA-2282 (Google Search)
https://www.debian.org/security/2011/dsa-2282
http://www.osvdb.org/74751
RedHat Security Advisories: RHSA-2011:0919
http://rhn.redhat.com/errata/RHSA-2011-0919.html
http://secunia.com/advisories/45158
http://secunia.com/advisories/45170
http://secunia.com/advisories/45187
http://secunia.com/advisories/45188
http://secunia.com/advisories/45301
http://secunia.com/advisories/45354
SuSE Security Announcement: SUSE-SU-2011:0806 (Google Search)
https://hermes.opensuse.org/messages/9605323
SuSE Security Announcement: openSUSE-SU-2011:0803 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00007.html
http://ubuntu.com/usn/usn-1165-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-2512
Debian Security Information: DSA-2270 (Google Search)
https://www.debian.org/security/2011/dsa-2270
http://www.openwall.com/lists/oss-security/2011/06/28/13
http://www.openwall.com/lists/oss-security/2011/06/29/15
http://secunia.com/advisories/44458
http://secunia.com/advisories/44648
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.