![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.70078 |
Category: | Red Hat Local Security Checks |
Title: | RedHat Security Advisory RHSA-2011:1197 |
Summary: | NOSUMMARY |
Description: | Description: The remote host is missing updates announced in advisory RHSA-2011:1197. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remotely managing virtualized systems. An integer overflow flaw was found in libvirtd's RPC call handling. An attacker able to establish read-only connections to libvirtd could trigger this flaw by calling virDomainGetVcpus() with specially-crafted parameters, causing libvirtd to crash. (CVE-2011-2511) This update also fixes the following bugs: * Previously, when the virsh vol-create-from command was run on an LVM (Logical Volume Manager) storage pool, performance of the command was very low and the operation consumed an excessive amount of time. This bug has been fixed in the virStorageVolCreateXMLFrom() function, and the performance problem of the command no longer occurs. * Due to a regression, libvirt used undocumented command line options, instead of the recommended ones. Consequently, the qemu-img utility used an invalid argument while creating an encrypted volume, and the process eventually failed. With this update, the bug in the backing format of the storage back end has been fixed, and encrypted volumes can now be created as expected. (BZ#726617) * Due to a bug in the qemuAuditDisk() function, hot unplug failures were never audited, and a hot unplug success was audited as a failure. This bug has been fixed, and auditing of disk hot unplug operations now works as expected. (BZ#728516) * Previously, when a debug process was being activated, the act of preparing a debug message ended up with dereferencing a UUID (universally unique identifier) prior to the NULL argument check. Consequently, an API running the debug process sometimes terminated with a segmentation fault. With this update, a patch has been provided to address this issue, and the crashes no longer occur in the described scenario. (BZ#728546) * The libvirt library uses the boot=on option to mark which disk is bootable but it only uses that option if Qemu advertises its support. The qemu-kvm utility in Red Hat Enterprise Linux 6.1 removed support for that option and libvirt could not use it. As a consequence, when an IDE disk was added as the second storage with a virtio disk being set up as the first one by default, the operating system tried to boot from the IDE disk rather than the virtio disk and either failed to boot with the No bootable disk error message returned, or the system booted whatever operating system was on the IDE disk. With this update, the boot configuration is translated into bootindex, which provides control over which device is used for booting a guest operating system, thus fixing this bug. All users of libvirt are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, libvirtd must be restarted (service libvirtd restart) for this update to take effect. Solution: Please note that this update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date http://rhn.redhat.com/errata/RHSA-2011-1197.html Risk factor : Medium CVSS Score: 4.0 |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2011-2511 1025822 http://www.securitytracker.com/id?1025822 45375 http://secunia.com/advisories/45375 45441 http://secunia.com/advisories/45441 45446 http://secunia.com/advisories/45446 DSA-2280 http://www.debian.org/security/2011/dsa-2280 FEDORA-2011-9062 http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062855.html FEDORA-2011-9091 http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062515.html RHSA-2011:1019 http://www.redhat.com/support/errata/RHSA-2011-1019.html RHSA-2011:1197 http://www.redhat.com/support/errata/RHSA-2011-1197.html SUSE-SU-2011:0837 https://hermes.opensuse.org/messages/10027908 USN-1180-1 http://www.ubuntu.com/usn/USN-1180-1 [libvirt] 20110624 [PATCH 2/2] remote: protect against integer overflow https://www.redhat.com/archives/libvir-list/2011-June/msg01278.html [oss-security] 20110628 CVE request: libvirt: integer overflow in VirDomainGetVcpus http://www.openwall.com/lists/oss-security/2011/06/28/9 http://libvirt.org/news.html libvirt-virdomaingetvcpus-bo(68271) https://exchange.xforce.ibmcloud.com/vulnerabilities/68271 |
Copyright | Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |