Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.882211
Category:CentOS Local Security Checks
Title:CentOS Update for kmod-kvm CESA-2015:1189 centos5
Summary:Check the version of kmod-kvm
Description:Summary:
Check the version of kmod-kvm

Vulnerability Insight:
KVM (Kernel-based Virtual Machine) is a full
virtualization solution for Linux on AMD64 and Intel 64 systems.

A flaw was found in the way QEMU's AMD PCnet Ethernet emulation handled
multi-TMD packets with a length above 4096 bytes. A privileged guest user
in a guest with an AMD PCNet ethernet card enabled could potentially use
this flaw to execute arbitrary code on the host with the privileges of the
hosting QEMU process. (CVE-2015-3209)

Red Hat would like to thank Matt Tait of Google's Project Zero security
team for reporting this issue.

All kvm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. Note: The procedure in
the Solution section must be performed before this update will take effect.

Affected Software/OS:
kmod-kvm on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-3209
1032545
http://www.securitytracker.com/id/1032545
75123
http://www.securityfocus.com/bid/75123
DSA-3284
http://www.debian.org/security/2015/dsa-3284
DSA-3285
http://www.debian.org/security/2015/dsa-3285
DSA-3286
http://www.debian.org/security/2015/dsa-3286
FEDORA-2015-10001
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html
FEDORA-2015-9965
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html
FEDORA-2015-9978
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html
GLSA-201510-02
https://security.gentoo.org/glsa/201510-02
GLSA-201604-03
https://security.gentoo.org/glsa/201604-03
RHSA-2015:1087
http://rhn.redhat.com/errata/RHSA-2015-1087.html
RHSA-2015:1088
http://rhn.redhat.com/errata/RHSA-2015-1088.html
RHSA-2015:1089
http://rhn.redhat.com/errata/RHSA-2015-1089.html
RHSA-2015:1189
http://rhn.redhat.com/errata/RHSA-2015-1189.html
SUSE-SU-2015:1042
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html
SUSE-SU-2015:1045
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html
SUSE-SU-2015:1152
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html
SUSE-SU-2015:1156
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html
SUSE-SU-2015:1157
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html
SUSE-SU-2015:1206
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html
SUSE-SU-2015:1426
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html
SUSE-SU-2015:1519
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html
SUSE-SU-2015:1643
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
USN-2630-1
http://www.ubuntu.com/usn/USN-2630-1
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
http://xenbits.xen.org/xsa/advisory-135.html
https://kb.juniper.net/JSA10783
https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.