Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.64175
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-776-2)
Summary:The remote host is missing an update for the 'kvm' package(s) announced via the USN-776-2 advisory.
Description:Summary:
The remote host is missing an update for the 'kvm' package(s) announced via the USN-776-2 advisory.

Vulnerability Insight:
USN-776-1 fixed vulnerabilities in KVM. Due to an incorrect fix, a
regression was introduced in Ubuntu 8.04 LTS that caused KVM to fail to
boot virtual machines started via libvirt. This update fixes the problem.
We apologize for the inconvenience.

Original advisory details:

Avi Kivity discovered that KVM did not correctly handle certain disk
formats. A local attacker could attach a malicious partition that would
allow the guest VM to read files on the VM host. (CVE-2008-1945,
CVE-2008-2004)

Alfredo Ortega discovered that KVM's VNC protocol handler did not
correctly validate certain messages. A remote attacker could send
specially crafted VNC messages that would cause KVM to consume CPU
resources, leading to a denial of service. (CVE-2008-2382)

Jan Niehusmann discovered that KVM's Cirrus VGA implementation over VNC
did not correctly handle certain bitblt operations. A local attacker could
exploit this flaw to potentially execute arbitrary code on the VM host or
crash KVM, leading to a denial of service. (CVE-2008-4539)

It was discovered that KVM's VNC password checks did not use the correct
length. A remote attacker could exploit this flaw to cause KVM to crash,
leading to a denial of service. (CVE-2008-5714)

Affected Software/OS:
'kvm' package(s) on Ubuntu 8.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-1945
1020959
http://www.securitytracker.com/id?1020959
30604
http://www.securityfocus.com/bid/30604
32063
http://secunia.com/advisories/32063
32088
http://secunia.com/advisories/32088
34642
http://secunia.com/advisories/34642
35031
http://secunia.com/advisories/35031
35062
http://secunia.com/advisories/35062
DSA-1799
http://www.debian.org/security/2009/dsa-1799
MDVSA-2008:162
http://www.mandriva.com/security/advisories?name=MDVSA-2008:162
RHSA-2008:0892
https://rhn.redhat.com/errata/RHSA-2008-0892.html
SUSE-SR:2009:008
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html
USN-776-1
http://www.ubuntu.com/usn/usn-776-1
oval:org.mitre.oval:def:9905
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9905
qemu-image-security-bypass(44269)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44269
Common Vulnerability Exposure (CVE) ID: CVE-2008-2004
BugTraq ID: 29101
http://www.securityfocus.com/bid/29101
http://lists.gnu.org/archive/html/qemu-devel/2008-04/msg00675.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11021
http://www.redhat.com/support/errata/RHSA-2008-0194.html
http://secunia.com/advisories/29129
http://secunia.com/advisories/29963
http://secunia.com/advisories/30111
http://secunia.com/advisories/30717
SuSE Security Announcement: SUSE-SR:2008:013 (Google Search)
http://www.novell.com/linux/security/advisories/2008_13_sr.html
XForce ISS Database: qemu-driveinit-security-bypass(42268)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42268
Common Vulnerability Exposure (CVE) ID: CVE-2008-2382
BugTraq ID: 32910
http://www.securityfocus.com/bid/32910
Bugtraq: 20081222 CORE-2008-1210: Qemu and KVM VNC server remote DoS (Google Search)
http://www.securityfocus.com/archive/1/499502/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html
http://www.coresecurity.com/content/vnc-remote-dos
http://securitytracker.com/id?1021488
http://securitytracker.com/id?1021489
http://secunia.com/advisories/33293
http://secunia.com/advisories/33303
http://secunia.com/advisories/33350
http://secunia.com/advisories/33568
http://securityreason.com/securityalert/4803
SuSE Security Announcement: SUSE-SR:2009:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html
SuSE Security Announcement: SUSE-SR:2009:008 (Google Search)
http://www.vupen.com/english/advisories/2008/3488
http://www.vupen.com/english/advisories/2008/3489
XForce ISS Database: qemu-kvm-protocolclientmsg-dos(47561)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47561
Common Vulnerability Exposure (CVE) ID: CVE-2008-4539
Debian Security Information: DSA-1799 (Google Search)
http://www.mail-archive.com/cvs-all@freebsd.org/msg129730.html
http://groups.google.com/group/linux.debian.changes.devel/msg/9e0dc008572f2867?dmode=source
http://www.mail-archive.com/secure-testing-commits@lists.alioth.debian.org/msg09322.html
http://secunia.com/advisories/25073
XForce ISS Database: qemu-kvm-cirrusvga-bo(47736)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47736
Common Vulnerability Exposure (CVE) ID: CVE-2008-5714
BugTraq ID: 33020
http://www.securityfocus.com/bid/33020
http://lists.gnu.org/archive/html/qemu-devel/2008-11/msg01224.html
http://lists.gnu.org/archive/html/qemu-devel/2008-12/msg00498.html
XForce ISS Database: qemu-monitor-weak-security(47683)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47683
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.