rhsa-2011_1019
Vulnerability from csaf_redhat
Published
2011-07-21 09:23
Modified
2024-11-22 04:19
Summary
Red Hat Security Advisory: libvirt security, bug fix, and enhancement update

Notes

Topic
Updated libvirt packages that fix one security issue, several bugs and add various enhancements are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. An integer overflow flaw was found in libvirtd's RPC call handling. An attacker able to establish read-only connections to libvirtd could trigger this flaw by calling virDomainGetVcpus() with specially-crafted parameters, causing libvirtd to crash. (CVE-2011-2511) This update fixes the following bugs: * libvirt was rebased from version 0.6.3 to version 0.8.2 in Red Hat Enterprise Linux 5.6. A code audit found a minor API change that effected error messages seen by libvirt 0.8.2 clients talking to libvirt 0.7.1 – 0.7.7 (0.7.x) servers. A libvirt 0.7.x server could send VIR_ERR_BUILD_FIREWALL errors where a libvirt 0.8.2 client expected VIR_ERR_CONFIG_UNSUPPORTED errors. In other circumstances, a libvirt 0.8.2 client saw a "Timed out during operation" message where it should see an "Invalid network filter" error. This update adds a backported patch that allows libvirt 0.8.2 clients to interoperate with the API as used by libvirt 0.7.x servers, ensuring correct error messages are sent. (BZ#665075) * libvirt could crash if the maximum number of open file descriptors (_SC_OPEN_MAX) grew larger than the FD_SETSIZE value because it accessed file descriptors outside the bounds of the set. With this update the maximum number of open file descriptors can no longer grow larger than the FD_SETSIZE value. (BZ#665549) * A libvirt race condition was found. An array in the libvirt event handlers was accessed with a lock temporarily released. In rare cases, if one thread attempted to access this array but a second thread reallocated the array before the first thread reacquired a lock, it could lead to the first thread attempting to access freed memory, potentially causing libvirt to crash. With this update libvirt no longer refers to the old array and, consequently, behaves as expected. (BZ#671569) * Guests connected to a passthrough NIC would kernel panic if a system_reset signal was sent through the QEMU monitor. With this update you can reset such guests as expected. (BZ#689880) * When using the Xen kernel, the rpmbuild command failed on the xencapstest test. With this update you can run rpmbuild successfully when using the Xen kernel. (BZ#690459) * When a disk was hot unplugged, "ret >= 0" was passed to the qemuAuditDisk calls in disk hotunplug operations before ret was, in fact, set to 0. As well, the error path jumped to the "cleanup" label prematurely. As a consequence, hotunplug failures were not audited and hotunplug successes were audited as failures. This was corrected and hot unplugging checks now behave as expected. (BZ#710151) * A conflict existed between filter update locking sequences and virtual machine startup locking sequences. When a filter update occurred on one or more virtual machines, a deadlock could consequently occur if a virtual machine referencing a filter was started. This update changes and makes more flexible several qemu locking sequences ensuring this deadlock no longer occurs. (BZ#697749) * qemudDomainSaveImageStartVM closed some incoming file descriptor (fd) arguments without informing the caller. The consequent double-closes could cause Domain restoration failure. This update alters the qemudDomainSaveImageStartVM signature to prevent the double-closes. (BZ#681623) This update also adds the following enhancements: * The libvirt Xen driver now supports more than one serial port. (BZ#670789) * Enabling and disabling the High Precision Event Timer (HPET) in Xen domains is now possible. (BZ#703193) All libvirt users should install this update which addresses this vulnerability, fixes these bugs and adds these enhancements. After installing the updated packages, libvirtd must be restarted ("service libvirtd restart") for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated libvirt packages that fix one security issue, several bugs and add\nvarious enhancements are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The libvirt library is a C API for managing and interacting with the\nvirtualization capabilities of Linux and other operating systems.\n\nAn integer overflow flaw was found in libvirtd\u0027s RPC call handling. An\nattacker able to establish read-only connections to libvirtd could trigger\nthis flaw by calling virDomainGetVcpus() with specially-crafted parameters,\ncausing libvirtd to crash. (CVE-2011-2511)\n\nThis update fixes the following bugs:\n\n* libvirt was rebased from version 0.6.3 to version 0.8.2 in Red Hat\nEnterprise Linux 5.6. A code audit found a minor API change that effected\nerror messages seen by libvirt 0.8.2 clients talking to libvirt 0.7.1 \u2013\n0.7.7 (0.7.x) servers. A libvirt 0.7.x server could send\nVIR_ERR_BUILD_FIREWALL errors where a libvirt 0.8.2 client expected\nVIR_ERR_CONFIG_UNSUPPORTED errors. In other circumstances, a libvirt 0.8.2\nclient saw a \"Timed out during operation\" message where it should see an\n\"Invalid network filter\" error. This update adds a backported patch that\nallows libvirt 0.8.2 clients to interoperate with the API as used by\nlibvirt 0.7.x servers, ensuring correct error messages are sent.\n(BZ#665075)\n\n* libvirt could crash if the maximum number of open file descriptors\n(_SC_OPEN_MAX) grew larger than the FD_SETSIZE value because it accessed\nfile descriptors outside the bounds of the set. With this update the\nmaximum number of open file descriptors can no longer grow larger than the\nFD_SETSIZE value. (BZ#665549)\n\n* A libvirt race condition was found. An array in the libvirt event\nhandlers was accessed with a lock temporarily released. In rare cases, if\none thread attempted to access this array but a second thread reallocated\nthe array before the first thread reacquired a lock, it could lead to the\nfirst thread attempting to access freed memory, potentially causing libvirt\nto crash. With this update libvirt no longer refers to the old array and,\nconsequently, behaves as expected. (BZ#671569)\n\n* Guests connected to a passthrough NIC would kernel panic if a\nsystem_reset signal was sent through the QEMU monitor. With this update you\ncan reset such guests as expected. (BZ#689880)\n\n* When using the Xen kernel, the rpmbuild command failed on the xencapstest\ntest. With this update you can run rpmbuild successfully when using the Xen\nkernel. (BZ#690459)\n\n* When a disk was hot unplugged, \"ret \u003e= 0\" was passed to the qemuAuditDisk\ncalls in disk hotunplug operations before ret was, in fact, set to 0. As\nwell, the error path jumped to the \"cleanup\" label prematurely. As a\nconsequence, hotunplug failures were not audited and hotunplug successes\nwere audited as failures. This was corrected and hot unplugging checks now\nbehave as expected. (BZ#710151)\n\n* A conflict existed between filter update locking sequences and virtual\nmachine startup locking sequences. When a filter update occurred on one or\nmore virtual machines, a deadlock could consequently occur if a virtual\nmachine referencing a filter was started. This update changes and makes\nmore flexible several qemu locking sequences ensuring this deadlock no\nlonger occurs. (BZ#697749)\n\n* qemudDomainSaveImageStartVM closed some incoming file descriptor (fd)\narguments without informing the caller. The consequent double-closes could\ncause Domain restoration failure. This update alters the\nqemudDomainSaveImageStartVM signature to prevent the double-closes.\n(BZ#681623)\n\nThis update also adds the following enhancements:\n\n* The libvirt Xen driver now supports more than one serial port.\n(BZ#670789)\n\n* Enabling and disabling the High Precision Event Timer (HPET) in Xen\ndomains is now possible. (BZ#703193)\n\nAll libvirt users should install this update which addresses this\nvulnerability, fixes these bugs and adds these enhancements. After\ninstalling the updated packages, libvirtd must be restarted (\"service\nlibvirtd restart\") for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:1019",
        "url": "https://access.redhat.com/errata/RHSA-2011:1019"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "665075",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665075"
      },
      {
        "category": "external",
        "summary": "665549",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665549"
      },
      {
        "category": "external",
        "summary": "671569",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671569"
      },
      {
        "category": "external",
        "summary": "681623",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681623"
      },
      {
        "category": "external",
        "summary": "689880",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689880"
      },
      {
        "category": "external",
        "summary": "690459",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690459"
      },
      {
        "category": "external",
        "summary": "697749",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697749"
      },
      {
        "category": "external",
        "summary": "703193",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703193"
      },
      {
        "category": "external",
        "summary": "710151",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710151"
      },
      {
        "category": "external",
        "summary": "717199",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=717199"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1019.json"
      }
    ],
    "title": "Red Hat Security Advisory: libvirt security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-22T04:19:09+00:00",
      "generator": {
        "date": "2024-11-22T04:19:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2011:1019",
      "initial_release_date": "2011-07-21T09:23:00+00:00",
      "revision_history": [
        {
          "date": "2011-07-21T09:23:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-07-21T06:31:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T04:19:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
                  "product_id": "5Client-VT",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_virtualization:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)",
                  "product_id": "5Server-VT",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_virtualization:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-0:0.8.2-22.el5.ia64",
                "product": {
                  "name": "libvirt-0:0.8.2-22.el5.ia64",
                  "product_id": "libvirt-0:0.8.2-22.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.8.2-22.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.8.2-22.el5.ia64",
                "product": {
                  "name": "libvirt-debuginfo-0:0.8.2-22.el5.ia64",
                  "product_id": "libvirt-debuginfo-0:0.8.2-22.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.8.2-22.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.8.2-22.el5.ia64",
                "product": {
                  "name": "libvirt-python-0:0.8.2-22.el5.ia64",
                  "product_id": "libvirt-python-0:0.8.2-22.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.8.2-22.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.8.2-22.el5.ia64",
                "product": {
                  "name": "libvirt-devel-0:0.8.2-22.el5.ia64",
                  "product_id": "libvirt-devel-0:0.8.2-22.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.8.2-22.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-0:0.8.2-22.el5.src",
                "product": {
                  "name": "libvirt-0:0.8.2-22.el5.src",
                  "product_id": "libvirt-0:0.8.2-22.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.8.2-22.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-0:0.8.2-22.el5.x86_64",
                "product": {
                  "name": "libvirt-0:0.8.2-22.el5.x86_64",
                  "product_id": "libvirt-0:0.8.2-22.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.8.2-22.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.8.2-22.el5.x86_64",
                "product": {
                  "name": "libvirt-debuginfo-0:0.8.2-22.el5.x86_64",
                  "product_id": "libvirt-debuginfo-0:0.8.2-22.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.8.2-22.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.8.2-22.el5.x86_64",
                "product": {
                  "name": "libvirt-python-0:0.8.2-22.el5.x86_64",
                  "product_id": "libvirt-python-0:0.8.2-22.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.8.2-22.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.8.2-22.el5.x86_64",
                "product": {
                  "name": "libvirt-devel-0:0.8.2-22.el5.x86_64",
                  "product_id": "libvirt-devel-0:0.8.2-22.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.8.2-22.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-0:0.8.2-22.el5.i386",
                "product": {
                  "name": "libvirt-0:0.8.2-22.el5.i386",
                  "product_id": "libvirt-0:0.8.2-22.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.8.2-22.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.8.2-22.el5.i386",
                "product": {
                  "name": "libvirt-debuginfo-0:0.8.2-22.el5.i386",
                  "product_id": "libvirt-debuginfo-0:0.8.2-22.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.8.2-22.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.8.2-22.el5.i386",
                "product": {
                  "name": "libvirt-devel-0:0.8.2-22.el5.i386",
                  "product_id": "libvirt-devel-0:0.8.2-22.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.8.2-22.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.8.2-22.el5.i386",
                "product": {
                  "name": "libvirt-python-0:0.8.2-22.el5.i386",
                  "product_id": "libvirt-python-0:0.8.2-22.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.8.2-22.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.8.2-22.el5.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-0:0.8.2-22.el5.i386"
        },
        "product_reference": "libvirt-0:0.8.2-22.el5.i386",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.8.2-22.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-0:0.8.2-22.el5.ia64"
        },
        "product_reference": "libvirt-0:0.8.2-22.el5.ia64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.8.2-22.el5.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-0:0.8.2-22.el5.src"
        },
        "product_reference": "libvirt-0:0.8.2-22.el5.src",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.8.2-22.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-0:0.8.2-22.el5.x86_64"
        },
        "product_reference": "libvirt-0:0.8.2-22.el5.x86_64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.8.2-22.el5.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-debuginfo-0:0.8.2-22.el5.i386"
        },
        "product_reference": "libvirt-debuginfo-0:0.8.2-22.el5.i386",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.8.2-22.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-debuginfo-0:0.8.2-22.el5.ia64"
        },
        "product_reference": "libvirt-debuginfo-0:0.8.2-22.el5.ia64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.8.2-22.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-debuginfo-0:0.8.2-22.el5.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.8.2-22.el5.x86_64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.8.2-22.el5.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-devel-0:0.8.2-22.el5.i386"
        },
        "product_reference": "libvirt-devel-0:0.8.2-22.el5.i386",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.8.2-22.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-devel-0:0.8.2-22.el5.ia64"
        },
        "product_reference": "libvirt-devel-0:0.8.2-22.el5.ia64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.8.2-22.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-devel-0:0.8.2-22.el5.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.8.2-22.el5.x86_64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.8.2-22.el5.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-python-0:0.8.2-22.el5.i386"
        },
        "product_reference": "libvirt-python-0:0.8.2-22.el5.i386",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.8.2-22.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-python-0:0.8.2-22.el5.ia64"
        },
        "product_reference": "libvirt-python-0:0.8.2-22.el5.ia64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.8.2-22.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-python-0:0.8.2-22.el5.x86_64"
        },
        "product_reference": "libvirt-python-0:0.8.2-22.el5.x86_64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.8.2-22.el5.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-0:0.8.2-22.el5.i386"
        },
        "product_reference": "libvirt-0:0.8.2-22.el5.i386",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.8.2-22.el5.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-0:0.8.2-22.el5.ia64"
        },
        "product_reference": "libvirt-0:0.8.2-22.el5.ia64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.8.2-22.el5.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-0:0.8.2-22.el5.src"
        },
        "product_reference": "libvirt-0:0.8.2-22.el5.src",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.8.2-22.el5.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-0:0.8.2-22.el5.x86_64"
        },
        "product_reference": "libvirt-0:0.8.2-22.el5.x86_64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.8.2-22.el5.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-debuginfo-0:0.8.2-22.el5.i386"
        },
        "product_reference": "libvirt-debuginfo-0:0.8.2-22.el5.i386",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.8.2-22.el5.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-debuginfo-0:0.8.2-22.el5.ia64"
        },
        "product_reference": "libvirt-debuginfo-0:0.8.2-22.el5.ia64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.8.2-22.el5.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-debuginfo-0:0.8.2-22.el5.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.8.2-22.el5.x86_64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.8.2-22.el5.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-devel-0:0.8.2-22.el5.i386"
        },
        "product_reference": "libvirt-devel-0:0.8.2-22.el5.i386",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.8.2-22.el5.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-devel-0:0.8.2-22.el5.ia64"
        },
        "product_reference": "libvirt-devel-0:0.8.2-22.el5.ia64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.8.2-22.el5.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-devel-0:0.8.2-22.el5.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.8.2-22.el5.x86_64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.8.2-22.el5.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-python-0:0.8.2-22.el5.i386"
        },
        "product_reference": "libvirt-python-0:0.8.2-22.el5.i386",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.8.2-22.el5.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-python-0:0.8.2-22.el5.ia64"
        },
        "product_reference": "libvirt-python-0:0.8.2-22.el5.ia64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.8.2-22.el5.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-python-0:0.8.2-22.el5.x86_64"
        },
        "product_reference": "libvirt-python-0:0.8.2-22.el5.x86_64",
        "relates_to_product_reference": "5Server-VT"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-2511",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2011-06-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "717199"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in libvirt before 0.9.3 allows remote authenticated users to cause a denial of service (libvirtd crash) and possibly execute arbitrary code via a crafted VirDomainGetVcpus RPC call that triggers memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libvirt: integer overflow in VirDomainGetVcpus",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-VT:libvirt-0:0.8.2-22.el5.i386",
          "5Client-VT:libvirt-0:0.8.2-22.el5.ia64",
          "5Client-VT:libvirt-0:0.8.2-22.el5.src",
          "5Client-VT:libvirt-0:0.8.2-22.el5.x86_64",
          "5Client-VT:libvirt-debuginfo-0:0.8.2-22.el5.i386",
          "5Client-VT:libvirt-debuginfo-0:0.8.2-22.el5.ia64",
          "5Client-VT:libvirt-debuginfo-0:0.8.2-22.el5.x86_64",
          "5Client-VT:libvirt-devel-0:0.8.2-22.el5.i386",
          "5Client-VT:libvirt-devel-0:0.8.2-22.el5.ia64",
          "5Client-VT:libvirt-devel-0:0.8.2-22.el5.x86_64",
          "5Client-VT:libvirt-python-0:0.8.2-22.el5.i386",
          "5Client-VT:libvirt-python-0:0.8.2-22.el5.ia64",
          "5Client-VT:libvirt-python-0:0.8.2-22.el5.x86_64",
          "5Server-VT:libvirt-0:0.8.2-22.el5.i386",
          "5Server-VT:libvirt-0:0.8.2-22.el5.ia64",
          "5Server-VT:libvirt-0:0.8.2-22.el5.src",
          "5Server-VT:libvirt-0:0.8.2-22.el5.x86_64",
          "5Server-VT:libvirt-debuginfo-0:0.8.2-22.el5.i386",
          "5Server-VT:libvirt-debuginfo-0:0.8.2-22.el5.ia64",
          "5Server-VT:libvirt-debuginfo-0:0.8.2-22.el5.x86_64",
          "5Server-VT:libvirt-devel-0:0.8.2-22.el5.i386",
          "5Server-VT:libvirt-devel-0:0.8.2-22.el5.ia64",
          "5Server-VT:libvirt-devel-0:0.8.2-22.el5.x86_64",
          "5Server-VT:libvirt-python-0:0.8.2-22.el5.i386",
          "5Server-VT:libvirt-python-0:0.8.2-22.el5.ia64",
          "5Server-VT:libvirt-python-0:0.8.2-22.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2511"
        },
        {
          "category": "external",
          "summary": "RHBZ#717199",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=717199"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2511",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2511"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2511",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2511"
        }
      ],
      "release_date": "2011-06-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2011-07-21T09:23:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "5Client-VT:libvirt-0:0.8.2-22.el5.i386",
            "5Client-VT:libvirt-0:0.8.2-22.el5.ia64",
            "5Client-VT:libvirt-0:0.8.2-22.el5.src",
            "5Client-VT:libvirt-0:0.8.2-22.el5.x86_64",
            "5Client-VT:libvirt-debuginfo-0:0.8.2-22.el5.i386",
            "5Client-VT:libvirt-debuginfo-0:0.8.2-22.el5.ia64",
            "5Client-VT:libvirt-debuginfo-0:0.8.2-22.el5.x86_64",
            "5Client-VT:libvirt-devel-0:0.8.2-22.el5.i386",
            "5Client-VT:libvirt-devel-0:0.8.2-22.el5.ia64",
            "5Client-VT:libvirt-devel-0:0.8.2-22.el5.x86_64",
            "5Client-VT:libvirt-python-0:0.8.2-22.el5.i386",
            "5Client-VT:libvirt-python-0:0.8.2-22.el5.ia64",
            "5Client-VT:libvirt-python-0:0.8.2-22.el5.x86_64",
            "5Server-VT:libvirt-0:0.8.2-22.el5.i386",
            "5Server-VT:libvirt-0:0.8.2-22.el5.ia64",
            "5Server-VT:libvirt-0:0.8.2-22.el5.src",
            "5Server-VT:libvirt-0:0.8.2-22.el5.x86_64",
            "5Server-VT:libvirt-debuginfo-0:0.8.2-22.el5.i386",
            "5Server-VT:libvirt-debuginfo-0:0.8.2-22.el5.ia64",
            "5Server-VT:libvirt-debuginfo-0:0.8.2-22.el5.x86_64",
            "5Server-VT:libvirt-devel-0:0.8.2-22.el5.i386",
            "5Server-VT:libvirt-devel-0:0.8.2-22.el5.ia64",
            "5Server-VT:libvirt-devel-0:0.8.2-22.el5.x86_64",
            "5Server-VT:libvirt-python-0:0.8.2-22.el5.i386",
            "5Server-VT:libvirt-python-0:0.8.2-22.el5.ia64",
            "5Server-VT:libvirt-python-0:0.8.2-22.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1019"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-VT:libvirt-0:0.8.2-22.el5.i386",
            "5Client-VT:libvirt-0:0.8.2-22.el5.ia64",
            "5Client-VT:libvirt-0:0.8.2-22.el5.src",
            "5Client-VT:libvirt-0:0.8.2-22.el5.x86_64",
            "5Client-VT:libvirt-debuginfo-0:0.8.2-22.el5.i386",
            "5Client-VT:libvirt-debuginfo-0:0.8.2-22.el5.ia64",
            "5Client-VT:libvirt-debuginfo-0:0.8.2-22.el5.x86_64",
            "5Client-VT:libvirt-devel-0:0.8.2-22.el5.i386",
            "5Client-VT:libvirt-devel-0:0.8.2-22.el5.ia64",
            "5Client-VT:libvirt-devel-0:0.8.2-22.el5.x86_64",
            "5Client-VT:libvirt-python-0:0.8.2-22.el5.i386",
            "5Client-VT:libvirt-python-0:0.8.2-22.el5.ia64",
            "5Client-VT:libvirt-python-0:0.8.2-22.el5.x86_64",
            "5Server-VT:libvirt-0:0.8.2-22.el5.i386",
            "5Server-VT:libvirt-0:0.8.2-22.el5.ia64",
            "5Server-VT:libvirt-0:0.8.2-22.el5.src",
            "5Server-VT:libvirt-0:0.8.2-22.el5.x86_64",
            "5Server-VT:libvirt-debuginfo-0:0.8.2-22.el5.i386",
            "5Server-VT:libvirt-debuginfo-0:0.8.2-22.el5.ia64",
            "5Server-VT:libvirt-debuginfo-0:0.8.2-22.el5.x86_64",
            "5Server-VT:libvirt-devel-0:0.8.2-22.el5.i386",
            "5Server-VT:libvirt-devel-0:0.8.2-22.el5.ia64",
            "5Server-VT:libvirt-devel-0:0.8.2-22.el5.x86_64",
            "5Server-VT:libvirt-python-0:0.8.2-22.el5.i386",
            "5Server-VT:libvirt-python-0:0.8.2-22.el5.ia64",
            "5Server-VT:libvirt-python-0:0.8.2-22.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libvirt: integer overflow in VirDomainGetVcpus"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.