![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.66476 |
Category: | Red Hat Local Security Checks |
Title: | RedHat Security Advisory RHSA-2009:1659 |
Summary: | The remote host is missing updates announced in;advisory RHSA-2009:1659.;;KVM (Kernel-based Virtual Machine) is a full virtualization solution for;Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for;the standard Red Hat Enterprise Linux kernel.;;On x86 platforms, the do_insn_fetch() function did not limit the amount of;instruction bytes fetched per instruction. Users in guest operating systems;could leverage this flaw to cause large latencies on SMP hosts that could;lead to a local denial of service on the host operating system. This;update fixes this issue by imposing the architecturally-defined 15 byte;length limit for instructions. (CVE-2009-4031);;All KVM users should upgrade to these updated packages, which contain;backported patches to resolve these issues. Note: The procedure in the |
Description: | Summary: The remote host is missing updates announced in advisory RHSA-2009:1659. KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for the standard Red Hat Enterprise Linux kernel. On x86 platforms, the do_insn_fetch() function did not limit the amount of instruction bytes fetched per instruction. Users in guest operating systems could leverage this flaw to cause large latencies on SMP hosts that could lead to a local denial of service on the host operating system. This update fixes this issue by imposing the architecturally-defined 15 byte length limit for instructions. (CVE-2009-4031) All KVM users should upgrade to these updated packages, which contain backported patches to resolve these issues. Note: The procedure in the Solution: Please note that this update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date CVSS Score: 7.8 CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2009-4031 37130 http://www.securityfocus.com/bid/37130 37720 http://secunia.com/advisories/37720 FEDORA-2009-13098 https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html SUSE-SA:2010:018 http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html [oss-security] 20091125 CVE request: kernel: KVM: x86 emulator: limit instructions to 15 bytes http://www.openwall.com/lists/oss-security/2009/11/25/3 [oss-security] 20091125 Re: CVE request: kernel: KVM: x86 emulator: limit instructions to 15 bytes http://www.openwall.com/lists/oss-security/2009/11/25/1 http://git.kernel.org/?p=linux/kernel/git/avi/kvm.git%3Ba=commit%3Bh=e42d9b8141d1f54ff72ad3850bb110c95a5f3b88 http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.32-rc8-next-20091125.gz https://bugzilla.redhat.com/show_bug.cgi?id=541160 oval:org.mitre.oval:def:11089 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11089 |
Copyright | Copyright (C) 2009 E-Soft Inc. |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |