Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.881678
Category:CentOS Local Security Checks
Title:CentOS Update for kmod-kvm CESA-2013:0608 centos5
Summary:The remote host is missing an update for the 'kmod-kvm'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'kmod-kvm'
package(s) announced via the referenced advisory.

Vulnerability Insight:
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for
the standard Red Hat Enterprise Linux kernel.

A flaw was found in the way QEMU-KVM emulated the e1000 network interface
card when the host was configured to accept jumbo network frames, and a
guest using the e1000 emulated driver was not. A remote attacker could use
this flaw to crash the guest or, potentially, execute arbitrary code with
root privileges in the guest. (CVE-2012-6075)

All users of kvm are advised to upgrade to these updated packages, which
contain backported patches to correct this issue. Note that the procedure
in the Solution section must be performed before this update will take
effect.

Affected Software/OS:
kmod-kvm on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-6075
55082
http://secunia.com/advisories/55082
57420
http://www.securityfocus.com/bid/57420
DSA-2607
http://www.debian.org/security/2013/dsa-2607
DSA-2608
http://www.debian.org/security/2013/dsa-2608
DSA-2619
http://www.debian.org/security/2013/dsa-2619
FEDORA-2013-0934
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097705.html
FEDORA-2013-0965
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097575.html
FEDORA-2013-0971
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097541.html
GLSA-201309-24
http://security.gentoo.org/glsa/glsa-201309-24.xml
RHSA-2013:0599
http://rhn.redhat.com/errata/RHSA-2013-0599.html
RHSA-2013:0608
http://rhn.redhat.com/errata/RHSA-2013-0608.html
RHSA-2013:0609
http://rhn.redhat.com/errata/RHSA-2013-0609.html
RHSA-2013:0610
http://rhn.redhat.com/errata/RHSA-2013-0610.html
RHSA-2013:0639
http://rhn.redhat.com/errata/RHSA-2013-0639.html
SUSE-SU-2014:0446
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
USN-1692-1
http://www.ubuntu.com/usn/USN-1692-1
[Qemu-devel] 20121205 [PATCH] e1000: Discard oversized packets based on SBP|LPE
http://lists.nongnu.org/archive/html/qemu-devel/2012-12/msg00533.html
[oss-security] 20121229 Re: CVE request: qemu e1000 emulated device gues-side buffer overflow
http://www.openwall.com/lists/oss-security/2012/12/30/1
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb
https://bugzilla.redhat.com/show_bug.cgi?id=889301
openSUSE-SU-2013:0636
http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html
openSUSE-SU-2013:0637
http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html
CopyrightCopyright (C) 2013 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.