Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.870692
Category:Red Hat Local Security Checks
Title:RedHat Update for libvirt RHSA-2011:0391-01
Summary:The remote host is missing an update for the 'libvirt'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'libvirt'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remotely managing virtualized systems.

It was found that several libvirt API calls did not honor the read-only
permission for connections. A local attacker able to establish a read-only
connection to libvirtd on a server could use this flaw to execute commands
that should be restricted to read-write connections, possibly leading to a
denial of service or privilege escalation. (CVE-2011-1146)

Note: Previously, using rpmbuild without the '--define 'rhel 5'' option to
build the libvirt source RPM on Red Hat Enterprise Linux 5 failed with a
'Failed build dependencies' error for the device-mapper-devel package, as
this -devel sub-package is not available on Red Hat Enterprise Linux 5.
With this update, the -devel sub-package is no longer checked by default as
a dependency when building on Red Hat Enterprise Linux 5, allowing the
libvirt source RPM to build as expected.

All libvirt users are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing the
updated packages, libvirtd must be restarted ('service libvirtd restart')
for this update to take effect.

Affected Software/OS:
libvirt on Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-1146
BugTraq ID: 46820
http://www.securityfocus.com/bid/46820
Debian Security Information: DSA-2194 (Google Search)
http://www.debian.org/security/2011/dsa-2194
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056209.html
http://openwall.com/lists/oss-security/2011/03/09/3
http://openwall.com/lists/oss-security/2011/03/10/5
http://www.redhat.com/support/errata/RHSA-2011-0391.html
http://www.securitytracker.com/id?1025262
http://secunia.com/advisories/43670
http://secunia.com/advisories/43780
http://secunia.com/advisories/43897
http://secunia.com/advisories/43917
http://secunia.com/advisories/44069
SuSE Security Announcement: openSUSE-SU-2011:0311 (Google Search)
http://lists.opensuse.org/opensuse-updates/2011-04/msg00022.html
http://www.ubuntu.com/usn/USN-1094-1
http://www.vupen.com/english/advisories/2011/0694
http://www.vupen.com/english/advisories/2011/0700
http://www.vupen.com/english/advisories/2011/0794
http://www.vupen.com/english/advisories/2011/0805
XForce ISS Database: libvirt-apicalls-dos(66012)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66012
CopyrightCopyright (c) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.