Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122010
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2012-0051)
Summary:The remote host is missing an update for the 'kvm' package(s) announced via the ELSA-2012-0051 advisory.
Description:Summary:
The remote host is missing an update for the 'kvm' package(s) announced via the ELSA-2012-0051 advisory.

Vulnerability Insight:
[kvm-83-239.0.1.el5_7.1]
- Added kvm-add-oracle-workaround-for-libvirt-bug.patch
- Added kvm-Introduce-oel-machine-type.patch

[kvm-83-239.el5_7.1]
- kvm-e1000-prevent-buffer-overflow-when-processing-legacy.patch [bz#772079]
- Resolves: bz#772079
(EMBARGOED CVE-2012-0029 qemu-kvm: e1000: process_tx_desc legacy mode packets heap overflow [rhel-5.7.z])
- kvm-Fix-external-module-compat.c-not-to-use-unsupported-.patch [bz#753860]
(build fix)
- kvm-kernel-KVM-x86-Prevent-starting-PIT-timers-in-the-absence-o.patch [bz#770100]
- Resolves: bz#770100
(CVE-2011-4622 kernel: kvm: pit timer with no irqchip crashes the system [rhel-5.7.z])

[kvm-83-239.el5_7.1]
- Updated kversion to 2.6.18-274.17.1.el5 to match build root

Affected Software/OS:
'kvm' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.4

CVSS Vector:
AV:A/AC:M/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-4622
1026559
http://www.securitytracker.com/id?1026559
51172
http://www.securityfocus.com/bid/51172
RHSA-2012:0051
http://www.redhat.com/support/errata/RHSA-2012-0051.html
SUSE-SU-2012:0616
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
[kvm] 20111214 [PATCH 1/2] KVM: x86: Prevent starting PIT timers in the absence of irqchip support
http://permalink.gmane.org/gmane.comp.emulators.kvm.devel/83564
[oss-security] 20111221 Re: kernel: kvm: pit timer with no irqchip crashes the system
http://www.openwall.com/lists/oss-security/2011/12/21/7
https://bugzilla.redhat.com/show_bug.cgi?id=769721
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-0029
47740
http://secunia.com/advisories/47740
47741
http://secunia.com/advisories/47741
47992
http://secunia.com/advisories/47992
48318
http://secunia.com/advisories/48318
50913
http://secunia.com/advisories/50913
51642
http://www.securityfocus.com/bid/51642
FEDORA-2012-8604
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081972.html
RHSA-2012:0050
http://www.redhat.com/support/errata/RHSA-2012-0050.html
RHSA-2012:0370
http://rhn.redhat.com/errata/RHSA-2012-0370.html
SUSE-SU-2012:1320
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00002.html
USN-1339-1
http://www.ubuntu.com/usn/USN-1339-1
http://git.qemu.org/?p=qemu.git%3Ba=log%3Bh=refs/heads/stable-1.0
https://bugzilla.redhat.com/show_bug.cgi?id=772075
openSUSE-SU-2012:0207
http://lists.opensuse.org/opensuse-updates/2012-02/msg00009.html
qemu-processtxdesc-bo(72656)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72656
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.