![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.122206 |
Category: | Oracle Linux Local Security Checks |
Title: | Oracle: Security Advisory (ELSA-2011-0391) |
Summary: | The remote host is missing an update for the 'libvirt' package(s) announced via the ELSA-2011-0391 advisory. |
Description: | Summary: The remote host is missing an update for the 'libvirt' package(s) announced via the ELSA-2011-0391 advisory. Vulnerability Insight: [0.8.1-27.0.1.el6_0.5] - Replace docs/et.png in tarball with blank image [0.8.1-27.el6_0.5] - Properly report error in virConnectDomainXMLToNative (CVE-2011-1146) [0.8.1-27.el6_0.4] - Add missing checks for read-only connections (CVE-2011-1146) [0.8.1-27.el6_0.3] - Remove patches not suitable for proper Z-stream: - Export host information through SMBIOS to guests (rhbz#652678) - Support forcing a CDROM eject (rhbz#658147) - Plug several memory leaks (rhbz#672549) - Avoid memory overhead of matchpathcon (rhbz#672554) - Do not start libvirt-guests if that service is off (rhbz#668694) [0.8.1-27.el6_0.2] - spec file cleanups (rhbz#662045) - Fix deadlock on concurrent multiple bidirectional migration (rhbz#662043) - Fix off-by-one error in clock-variable (rhbz#662046) - Export host information through SMBIOS to guests (rhbz#652678) - Ensure device is deleted from guest after unplug (rhbz#662041) - Distinguish between QEMU domain shutdown and crash (rhbz#662042) [0.8.1-27.el6_0.1] - Fix JSON migrate_set_downtime command (rhbz#658143) - Make SASL work over UNIX domain sockets (rhbz#658144) - Let qemu group look below /var/lib/libvirt/qemu/ (rhbz#656972) - Fix save/restore on root_squashed NFS (rhbz#656355) - Fix race on multiple migration (rhbz#658141) - Export host information through SMBIOS to guests (rhbz#652678) - Support forcing a CDROM eject (rhbz#658147) Affected Software/OS: 'libvirt' package(s) on Oracle Linux 5, Oracle Linux 6. Solution: Please install the updated package(s). CVSS Score: 6.9 CVSS Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2011-1146 1025262 http://www.securitytracker.com/id?1025262 43670 http://secunia.com/advisories/43670 43780 http://secunia.com/advisories/43780 43897 http://secunia.com/advisories/43897 43917 http://secunia.com/advisories/43917 44069 http://secunia.com/advisories/44069 46820 http://www.securityfocus.com/bid/46820 ADV-2011-0694 http://www.vupen.com/english/advisories/2011/0694 ADV-2011-0700 http://www.vupen.com/english/advisories/2011/0700 ADV-2011-0794 http://www.vupen.com/english/advisories/2011/0794 ADV-2011-0805 http://www.vupen.com/english/advisories/2011/0805 DSA-2194 http://www.debian.org/security/2011/dsa-2194 FEDORA-2011-3286 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056209.html RHSA-2011:0391 http://www.redhat.com/support/errata/RHSA-2011-0391.html USN-1094-1 http://www.ubuntu.com/usn/USN-1094-1 [oss-security] 20110309 CVE request: libvirt: several API calls do not honour read-only connection http://openwall.com/lists/oss-security/2011/03/09/3 [oss-security] 20110310 Re: CVE request: libvirt: several API calls do not honour read-only connection http://openwall.com/lists/oss-security/2011/03/10/5 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=617773 http://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=71753cb7f7a16ff800381c0b5ee4e99eea92fed3 https://bugzilla.novell.com/show_bug.cgi?id=678406 https://bugzilla.redhat.com/show_bug.cgi?id=683650 libvirt-apicalls-dos(66012) https://exchange.xforce.ibmcloud.com/vulnerabilities/66012 openSUSE-SU-2011:0311 http://lists.opensuse.org/opensuse-updates/2011-04/msg00022.html |
Copyright | Copyright (C) 2015 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |