Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Debian Security Advisory DSA 1907-1 (kvm)

Information

Severity

Severity

High

Family

Family

Debian Local Security Checks

CVSSv2 Base

CVSSv2 Base

7.8

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:N/C:C/I:N/A:N

Solution Type

Solution Type

Vendor Patch

Created

Created

14 years ago

Modified

Modified

6 years ago

Summary

The remote host is missing an update to kvm announced via advisory DSA 1907-1.

Insight

Insight

Several vulnerabilities have been discovered in kvm, a full virtualization system. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-5714 Chris Webb discovered an off-by-one bug limiting KVM's VNC passwords to 7 characters. This flaw might make it easier for remote attackers to guess the VNC password, which is limited to seven characters where eight was intended. CVE-2009-3290 It was discovered that the kvm_emulate_hypercall function in KVM does not prevent access to MMU hypercalls from ring 0, which allows local guest OS users to cause a denial of service (guest kernel crash) and read or write guest kernel memory. For the stable distribution (lenny), these problems have been fixed in version 72+dfsg-5~lenny3. The oldstable distribution (etch) does not contain kvm. For the testing distribution (squeeze) these problems will be fixed soon. For the unstable distribution (sid) these problems have been fixed in version 85+dfsg-4.1 We recommend that you upgrade your kvm packages.

Solution

Solution

https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201907-1

Common Vulnerabilities and Exposures (CVE)