![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.122118 |
Categoría: | Oracle Linux Local Security Checks |
Título: | Oracle: Security Advisory (ELSA-2011-1019) |
Resumen: | The remote host is missing an update for the 'libvirt' package(s) announced via the ELSA-2011-1019 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'libvirt' package(s) announced via the ELSA-2011-1019 advisory. Vulnerability Insight: [0.8.2-22.0.1.el5] - Replaced docs/et.png in tarball [libvirt-0.8.2-22.el5] - Fix auditing of disk hotunplug operations (rhbz#710151) [libvirt-0.8.2-21.el5] - remote: Protect against integer overflow (rhbz#717207) [0.8.2-20.el5] - Support enabling or disabling the HPET for Xen domains (rhbz#703193) - SMBIOS support (rhbz#661365) [0.8.2-19.el5] - xen: Plug memory leak in multiple serial ports support (rhbz#670789) - Manually kill gzip if restore fails before starting qemu (rhbz#681623) - qemu: Avoid double close on domain restore (rhbz#681623) - virterror: Avoid API breakage with vmware (rhbz#665075) - nwfilter: Resolve deadlock between VM ops and filter update (rhbz#697749) [0.8.2-18.el5] - xen: Prevent updating device when attaching a device (rhbz#662908) - Add PCI sysfs reset access (rhbz#689880) - xencapstest: Don't fail when Xen is installed (rhbz#690459) - Make error reporting in libvirtd thread safe (rhbz#690733) [0.8.2-17.el5] - Fix event-handling data race (rhbz#671569) - Add support for multiple serial ports into the Xen driver (rhbz#670789) - Add missing checks for read only connections (CVE-2011-1146) - Guess rhel macro based on dist macro (rhbz#665325) [0.8.2-16.el5] - Fix possible crash in virExec (rhbz#665549) Affected Software/OS: 'libvirt' package(s) on Oracle Linux 5. Solution: Please install the updated package(s). CVSS Score: 4.0 CVSS Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2011-2511 1025822 http://www.securitytracker.com/id?1025822 45375 http://secunia.com/advisories/45375 45441 http://secunia.com/advisories/45441 45446 http://secunia.com/advisories/45446 DSA-2280 http://www.debian.org/security/2011/dsa-2280 FEDORA-2011-9062 http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062855.html FEDORA-2011-9091 http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062515.html RHSA-2011:1019 http://www.redhat.com/support/errata/RHSA-2011-1019.html RHSA-2011:1197 http://www.redhat.com/support/errata/RHSA-2011-1197.html SUSE-SU-2011:0837 https://hermes.opensuse.org/messages/10027908 USN-1180-1 http://www.ubuntu.com/usn/USN-1180-1 [libvirt] 20110624 [PATCH 2/2] remote: protect against integer overflow https://www.redhat.com/archives/libvir-list/2011-June/msg01278.html [oss-security] 20110628 CVE request: libvirt: integer overflow in VirDomainGetVcpus http://www.openwall.com/lists/oss-security/2011/06/28/9 http://libvirt.org/news.html libvirt-virdomaingetvcpus-bo(68271) https://exchange.xforce.ibmcloud.com/vulnerabilities/68271 |
Copyright | Copyright (C) 2015 Greenbone AG |
Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |