what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2011-2511

Status Candidate

Overview

Integer overflow in libvirt before 0.9.3 allows remote authenticated users to cause a denial of service (libvirtd crash) and possibly execute arbitrary code via a crafted VirDomainGetVcpus RPC call that triggers memory corruption.

Related Files

Gentoo Linux Security Advisory 201202-07
Posted Feb 28, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201202-7 - Multiple vulnerabilities were found in libvirt, the worst of which might allow guest OS users to read arbitrary files on the host OS. Versions less than 0.9.3-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-1146, CVE-2011-1486, CVE-2011-2178, CVE-2011-2511
SHA-256 | 174a3477cdb83676abe9282ccb2195b63c18c5ee3d51f67ae0d74c3aeffc9587
Red Hat Security Advisory 2011-1197-01
Posted Aug 24, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1197-01 - Updated libvirt packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remotely managing virtualized systems. An integer overflow flaw was found in libvirtd's RPC call handling. An attacker able to establish read-only connections to libvirtd could trigger this flaw by calling virDomainGetVcpus() with specially-crafted parameters, causing libvirtd to crash.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2011-2511
SHA-256 | 31a1e73dbcf9570c1928d4f8c950e9a48bd851927e0dc5d2005acb78fa4abca6
Ubuntu Security Notice USN-1180-1
Posted Jul 29, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1180-1 - Eric Blake discovered an integer overflow flaw in libvirt. A remote authenticated attacker could exploit this by sending a crafted VCPU RPC call and cause a denial of service via application crash.

tags | advisory, remote, denial of service, overflow
systems | linux, ubuntu
advisories | CVE-2011-2511
SHA-256 | 73488b7895c24ac8ac74d084316a22f34c14b187f20dc4e1f7217d106c0d496b
Red Hat Security Advisory 2011-1019-01
Posted Jul 21, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1019-01 - The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. An integer overflow flaw was found in libvirtd's RPC call handling. An attacker able to establish read-only connections to libvirtd could trigger this flaw by calling virDomainGetVcpus() with specially-crafted parameters, causing libvirtd to crash.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2011-2511
SHA-256 | ac46798e754bb905e62e0424c907929661486f6ead245ade5199cab38c94660e
Debian Security Advisory 2280-1
Posted Jul 19, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2280-1 - It was discovered that libvirt, a library for interfacing with different virtualization systems, is prone to an integer overflow. Additionally, the stable version is prone to a denial of service, because its error reporting is not thread-safe.

tags | advisory, denial of service, overflow
systems | linux, debian
advisories | CVE-2011-2511, CVE-2011-1486
SHA-256 | a8af1ed94336383085f411150c93a4f063faf203d3c4596b1b379a23bb1ba268
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close