![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.63586 |
Categoría: | Red Hat Local Security Checks |
Título: | RedHat Security Advisory RHSA-2009:0382 |
Resumen: | The remote host is missing updates announced in;advisory RHSA-2009:0382.;;libvirt is a C API for managing and interacting with the virtualization;capabilities of Linux and other operating systems. libvirt also provides;tools for remotely managing virtualized systems.;;The libvirtd daemon was discovered to not properly check user connection;permissions before performing certain privileged actions, such as;requesting migration of an unprivileged guest domain to another system. A;local user able to establish a read-only connection to libvirtd could use;this flaw to perform actions that should be restricted to read-write;connections. (CVE-2008-5086);;libvirt_proxy, a setuid helper application allowing non-privileged users to;communicate with the hypervisor, was discovered to not properly validate;user requests. Local users could use this flaw to cause a stack-based;buffer overflow in libvirt_proxy, possibly allowing them to run arbitrary;code with root privileges. (CVE-2009-0036);;All users are advised to upgrade to these updated packages, which contain;backported patches which resolve these issues. After installing the update,;libvirtd must be restarted manually (for example, by issuing a;service libvirtd restart command) for this change to take effect. |
Descripción: | Summary: The remote host is missing updates announced in advisory RHSA-2009:0382. libvirt is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. libvirt also provides tools for remotely managing virtualized systems. The libvirtd daemon was discovered to not properly check user connection permissions before performing certain privileged actions, such as requesting migration of an unprivileged guest domain to another system. A local user able to establish a read-only connection to libvirtd could use this flaw to perform actions that should be restricted to read-write connections. (CVE-2008-5086) libvirt_proxy, a setuid helper application allowing non-privileged users to communicate with the hypervisor, was discovered to not properly validate user requests. Local users could use this flaw to cause a stack-based buffer overflow in libvirt_proxy, possibly allowing them to run arbitrary code with root privileges. (CVE-2009-0036) All users are advised to upgrade to these updated packages, which contain backported patches which resolve these issues. After installing the update, libvirtd must be restarted manually (for example, by issuing a service libvirtd restart command) for this change to take effect. Solution: Please note that this update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date CVSS Score: 7.2 CVSS Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2008-5086 32905 http://www.securityfocus.com/bid/32905 33198 http://secunia.com/advisories/33198 33217 http://secunia.com/advisories/33217 33292 http://secunia.com/advisories/33292 34397 http://secunia.com/advisories/34397 50919 http://osvdb.org/50919 FEDORA-2008-11433 http://www.redhat.com/archives/fedora-package-announce/2008-December/msg00938.html RHSA-2009:0382 http://www.redhat.com/support/errata/RHSA-2009-0382.html SUSE-SR:2009:004 http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html USN-694-1 http://www.ubuntu.com/usn/usn-694-1 [libvirt] 20081217 [SECURITY] PATCH: Fix missing read-only access checks (CVE-2008-5086) https://www.redhat.com/archives/libvir-list/2008-December/msg00522.html https://bugzilla.redhat.com/show_bug.cgi?id=476560 oval:org.mitre.oval:def:8765 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8765 Common Vulnerability Exposure (CVE) ID: CVE-2009-0036 33724 http://www.securityfocus.com/bid/33724 [libvir-list] 20090127 [libvirt] [PATCH] proxy: Fix use of uninitalized memory https://www.redhat.com/archives/libvir-list/2009-January/msg00699.html [libvir-list] 20090128 Re: [libvirt] [PATCH] proxy: Fix use of uninitalized memory https://www.redhat.com/archives/libvir-list/2009-January/msg00726.html https://www.redhat.com/archives/libvir-list/2009-January/msg00728.html [oss-security] 20090210 libvirt_proxy heads up http://openwall.com/lists/oss-security/2009/02/10/8 http://git.et.redhat.com/?p=libvirt.git%3Ba=commitdiff%3Bh=2bb0657e28 https://bugzilla.redhat.com/show_bug.cgi?id=484947 oval:org.mitre.oval:def:10127 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10127 |
Copyright | Copyright (C) 2009 E-Soft Inc. |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |