![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.881583 |
Category: | CentOS Local Security Checks |
Title: | CentOS Update for libvirt CESA-2013:0199 centos6 |
Summary: | The remote host is missing an update for the 'libvirt'; package(s) announced via the referenced advisory. |
Description: | Summary: The remote host is missing an update for the 'libvirt' package(s) announced via the referenced advisory. Vulnerability Insight: The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. A flaw was found in the way libvirtd handled connection cleanup (when a connection was being closed) under certain error conditions. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to crash libvirtd or, potentially, execute arbitrary code with the privileges of the root user. (CVE-2013-0170) This issue was discovered by Tingting Zheng of Red Hat. All users of libvirt are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, libvirtd will be restarted automatically. Affected Software/OS: libvirt on CentOS 6 Solution: Please install the updated packages. CVSS Score: 6.8 CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2013-0170 1028047 http://www.securitytracker.com/id/1028047 52001 http://secunia.com/advisories/52001 52003 http://secunia.com/advisories/52003 57578 http://www.securityfocus.com/bid/57578 89644 http://osvdb.org/89644 FEDORA-2013-1626 http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098398.html FEDORA-2013-1642 http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098370.html FEDORA-2013-1644 http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098326.html RHSA-2013:0199 http://rhn.redhat.com/errata/RHSA-2013-0199.html SUSE-SU-2013:0320 http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00016.html USN-1708-1 http://www.ubuntu.com/usn/USN-1708-1 http://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=46532e3e8ed5f5a736a02f67d6c805492f9ca720 http://libvirt.org/news.html http://wiki.libvirt.org/page/Maintenance_Releases https://bugzilla.redhat.com/show_bug.cgi?id=893450 libvirt-virnetmessagefree-code-exec(81552) https://exchange.xforce.ibmcloud.com/vulnerabilities/81552 openSUSE-SU-2013:0274 http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00001.html openSUSE-SU-2013:0275 http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00002.html |
Copyright | Copyright (C) 2013 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |