![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.122038 |
Category: | Oracle Linux Local Security Checks |
Title: | Oracle: Security Advisory (ELSA-2011-1531) |
Summary: | The remote host is missing an update for the 'qemu-kvm' package(s) announced via the ELSA-2011-1531 advisory. |
Description: | Summary: The remote host is missing an update for the 'qemu-kvm' package(s) announced via the ELSA-2011-1531 advisory. Vulnerability Insight: [qemu-kvm-0.12.1.2-2.209.el6] - kvm-hda-do-not-mix-output-and-input-streams-RHBZ-740493-v2.patch [bz#740493] - kvm-hda-do-not-mix-output-and-input-stream-states-RHBZ-740493-v2.patch [bz#740493] - kvm-intel-hda-fix-stream-search.patch [bz#740493] - Resolves: bz#740493 (audio playing doesn't work when sound recorder is opened) [qemu-kvm-0.12.1.2-2.208.el6] - kvm-migration-flush-migration-data-to-disk.patch [bz#721114] - Resolves: bz#721114 (qemu fails to restore guests that were previously suspended on host shutdown) [qemu-kvm-0.12.1.2-2.207.el6] - kvm-migration-s-dprintf-DPRINTF-v2.patch [bz#669581] - kvm-migration-simplify-state-assignmente-v2.patch [bz#669581] - vm-migration-Check-that-migration-is-active-before-canc-v2.patch [bz#669581] - kvm-Reorganize-and-fix-monitor-resume-after-migration-v2.patch [bz#669581] - kvm-migration-add-error-handling-to-migrate_fd_put_notif-v2.patch [bz#669581] - kvm-migration-If-there-is-one-error-it-makes-no-sense-to-v2.patch [bz#669581] - kvm-buffered_file-Use-right-opaque-v2.patch [bz#669581] - kvm-buffered_file-reuse-QEMUFile-has_error-field-v2.patch [bz#669581] - kvm-migration-don-t-write-when-migration-is-not-active-v2.patch [bz#669581] - kvm-migration-set-error-if-select-return-one-error-v2.patch [bz#669581] - kvm-migration-change-has_error-to-contain-errno-values-v2.patch [bz#669581] - kvm-migration-return-real-error-code-v2.patch [bz#669581] - kvm-migration-rename-qemu_file_has_error-to-qemu_file_ge-v2.patch [bz#669581] - kvm-savevm-Rename-has_error-to-last_error-field-v2.patch [bz#669581] - kvm-migration-use-qemu_file_get_error-return-value-when--v2.patch [bz#669581] - kvm-migration-make-save_live-return-errors-v2.patch [bz#669581] - kvm-savevm-qemu_fille_buffer-used-to-return-one-error-fo-v2.patch [bz#669581] - kvm-Fix-segfault-on-migration-completion.patch [bz#669581 bz#749806] - Resolves: bz#669581 (Migration Never end while Use firewall reject migration tcp port) - Resolves: bz#749806 (Migration segfault on migrate_fd_put_notify()/qemu_file_get_error()) [qemu-kvm-0.12.1.2-2.206.el6] - kvm-Revert-savevm-qemu_fille_buffer-used-to-return-one-e.patch [bz#669581] - kvm-Revert-migration-make-save_live-return-errors.patch [bz#669581] - kvm-Revert-migration-use-qemu_file_get_error-return-valu.patch [bz#669581] - kvm-Revert-savevm-Rename-has_error-to-last_error-field.patch [bz#669581] - kvm-Revert-migration-rename-qemu_file_has_error-to-qemu_.patch [bz#669581] - kvm-Revert-migration-return-real-error-code.patch [bz#669581] - kvm-Revert-migration-change-has_error-to-contain-errno-v.patch [bz#669581] - kvm-Revert-migration-set-error-if-select-return-one-erro.patch [bz#669581] - kvm-Revert-migration-don-t-write-when-migration-is-not-a.patch [bz#669581] - kvm-Revert-buffered_file-reuse-QEMUFile-has_error-field.patch [bz#669581] - kvm-Revert-buffered_file-Use-right-opaque.patch [bz#669581] - ... [Please see the references for more information on the vulnerabilities] Affected Software/OS: 'qemu-kvm' package(s) on Oracle Linux 6. Solution: Please install the updated package(s). CVSS Score: 2.1 CVSS Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2011-2527 45187 http://secunia.com/advisories/45187 45188 http://secunia.com/advisories/45188 45419 http://secunia.com/advisories/45419 47157 http://secunia.com/advisories/47157 47992 http://secunia.com/advisories/47992 48659 http://www.securityfocus.com/bid/48659 74752 http://www.osvdb.org/74752 DSA-2282 https://www.debian.org/security/2011/dsa-2282 FEDORA-2012-8604 http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081972.html RHSA-2011:1531 http://rhn.redhat.com/errata/RHSA-2011-1531.html USN-1177-1 http://ubuntu.com/usn/usn-1177-1 [oss-security] 20110712 CVE Request: qemu -runas does not clear supplementary groups http://www.openwall.com/lists/oss-security/2011/07/12/5 [oss-security] 20110712 Re: CVE Request: qemu -runas does not clear supplementary groups http://www.openwall.com/lists/oss-security/2011/07/12/15 https://bugs.launchpad.net/qemu/+bug/807893 openSUSE-SU-2012:0207 http://lists.opensuse.org/opensuse-updates/2012-02/msg00009.html qemu-runas-priv-escalation(68539) https://exchange.xforce.ibmcloud.com/vulnerabilities/68539 |
Copyright | Copyright (C) 2015 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |