![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.122409 |
Category: | Oracle Linux Local Security Checks |
Title: | Oracle: Security Advisory (ELSA-2009-1659) |
Summary: | The remote host is missing an update for the 'kvm' package(s) announced via the ELSA-2009-1659 advisory. |
Description: | Summary: The remote host is missing an update for the 'kvm' package(s) announced via the ELSA-2009-1659 advisory. Vulnerability Insight: [kvm-83-105.0.1.el5_4.13] - Add kvm-add-oracle-workaround-for-libvirt-bug.patch [kvm-83-105.el5_4.13] - kvm-kernel-KVM-x86-emulator-limit-instructions-to-15-bytes.patch [bz#541164] - Resolves: bz#541164 (CVE-2009-4031 kernel: KVM: x86 emulator: limit instructions to 15 bytes [rhel-5.4.z]) [kvm-83-105.el5_4.12] - kvm-virtio-blk-Stop-VM-on-read-errors.patch [bz#537334] - kvm-ide-Stop-VM-on-read-errors-respin.patch [bz#537334 bz#540406] - Resolves: bz#537334 (O/S Filesystem Corruption with RHEL-5.4 on a RHEV Guest) - Resolves: bz#540406 (RHEL5.4 VM image corruption with an IDE v-disk) [kvm-83-105.el5_4.11] - kvm-qcow2-Refactor-update_refcount-take-2.patch [bz#520693] - kvm-qcow2-Update-multiple-refcounts-at-once-take-2.patch [bz#520693] - kvm-Combined-patch-of-two-upstream-commits-the-second-fi-take-2.patch.patch [bz#520693] - kvm-alloc_cluster_link_l2-Write-complete-sectors-take-2.patch.patch [bz#520693] - kvm-update_refcount-Write-complete-sectors-take-2.patch [bz#520693] - Resolves: bz#520693 (Bad qcow2 performance with cache=off) [kvm-83-105.el5_4.10] - Update kversion to 2.6.18-164.6.1.el5 to match build root - kvm-kernel-get_tss_base_addr-should-return-gpa_t-type.patch [bz#532043] - kvm-kernel-KVM-VMX-Adjust-rflags-if-in-real-mode-emulation.patch [bz#532031] - kvm-kernel-KVM-When-switching-to-a-vm8086-task-load-segments-as.patch [bz#532031] - kvm-kernel-KVM-Fix-task-switch-back-link-handling-v2-including-.patch [bz#532031] - Resolves: bz#532031 (KVM does not implement proper support for hardware task linking when using vm8086 mode) - Resolves: bz#532043 (qemu aborted when restart 32bitwin23k with more than 4G mem in intel host.) Affected Software/OS: 'kvm' package(s) on Oracle Linux 5. Solution: Please install the updated package(s). CVSS Score: 7.8 CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2009-4031 37130 http://www.securityfocus.com/bid/37130 37720 http://secunia.com/advisories/37720 FEDORA-2009-13098 https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html SUSE-SA:2010:018 http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html [oss-security] 20091125 CVE request: kernel: KVM: x86 emulator: limit instructions to 15 bytes http://www.openwall.com/lists/oss-security/2009/11/25/3 [oss-security] 20091125 Re: CVE request: kernel: KVM: x86 emulator: limit instructions to 15 bytes http://www.openwall.com/lists/oss-security/2009/11/25/1 http://git.kernel.org/?p=linux/kernel/git/avi/kvm.git%3Ba=commit%3Bh=e42d9b8141d1f54ff72ad3850bb110c95a5f3b88 http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.32-rc8-next-20091125.gz https://bugzilla.redhat.com/show_bug.cgi?id=541160 oval:org.mitre.oval:def:11089 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11089 |
Copyright | Copyright (C) 2015 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |