Executive Summary

Informations
Name CVE-2011-1146 First vendor Publication 2011-03-15
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libvirt.c in the API in Red Hat libvirt 0.8.8 does not properly restrict operations in a read-only connection, which allows remote attackers to cause a denial of service (host OS crash) or possibly execute arbitrary code via a (1) virNodeDeviceDettach, (2) virNodeDeviceReset, (3) virDomainRevertToSnapshot, (4) virDomainSnapshotDelete, (5) virNodeDeviceReAttach, or (6) virConnectDomainXMLToNative call, a different vulnerability than CVE-2008-5086.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1146

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12603
 
Oval ID: oval:org.mitre.oval:def:12603
Title: DSA-2194-1 libvirt -- insufficient checks
Description: It was discovered that libvirt, a library for interfacing with different virtualization systems, did not properly check for read-only connections. This allowed a local attacker to perform a denial of service or possibly escalate privileges. The oldstable distribution is not affected by this problem.
Family: unix Class: patch
Reference(s): DSA-2194-1
CVE-2011-1146
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13792
 
Oval ID: oval:org.mitre.oval:def:13792
Title: USN-1094-1 -- libvirt vulnerability
Description: Petr Matousek discovered that libvirt did not always honor read-only connections. An attacker who is authorized to connect to the libvirt daemon could exploit this to cause a denial of service via application crash.
Family: unix Class: patch
Reference(s): USN-1094-1
CVE-2011-1146
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21821
 
Oval ID: oval:org.mitre.oval:def:21821
Title: RHSA-2011:0391: libvirt security update (Important)
Description: libvirt.c in the API in Red Hat libvirt 0.8.8 does not properly restrict operations in a read-only connection, which allows remote attackers to cause a denial of service (host OS crash) or possibly execute arbitrary code via a (1) virNodeDeviceDettach, (2) virNodeDeviceReset, (3) virDomainRevertToSnapshot, (4) virDomainSnapshotDelete, (5) virNodeDeviceReAttach, or (6) virConnectDomainXMLToNative call, a different vulnerability than CVE-2008-5086.
Family: unix Class: patch
Reference(s): RHSA-2011:0391-01
CVE-2011-1146
CESA-2011:0391-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 5
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23535
 
Oval ID: oval:org.mitre.oval:def:23535
Title: ELSA-2011:0391: libvirt security update (Important)
Description: libvirt.c in the API in Red Hat libvirt 0.8.8 does not properly restrict operations in a read-only connection, which allows remote attackers to cause a denial of service (host OS crash) or possibly execute arbitrary code via a (1) virNodeDeviceDettach, (2) virNodeDeviceReset, (3) virDomainRevertToSnapshot, (4) virDomainSnapshotDelete, (5) virNodeDeviceReAttach, or (6) virConnectDomainXMLToNative call, a different vulnerability than CVE-2008-5086.
Family: unix Class: patch
Reference(s): ELSA-2011:0391-01
CVE-2011-1146
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27315
 
Oval ID: oval:org.mitre.oval:def:27315
Title: DEPRECATED: ELSA-2011-0391 -- libvirt security update (important)
Description: [0.8.1-27.0.1.el6_0.5] - Replace docs/et.png in tarball with blank image [0.8.1-27.el6_0.5] - Properly report error in virConnectDomainXMLToNative (CVE-2011-1146) [0.8.1-27.el6_0.4] - Add missing checks for read-only connections (CVE-2011-1146) [0.8.1-27.el6_0.3] - Remove patches not suitable for proper Z-stream: - Export host information through SMBIOS to guests (rhbz#652678) - Support forcing a CDROM eject (rhbz#658147) - Plug several memory leaks (rhbz#672549) - Avoid memory overhead of matchpathcon (rhbz#672554) - Do not start libvirt-guests if that service is off (rhbz#668694) [0.8.1-27.el6_0.2] - spec file cleanups (rhbz#662045) - Fix deadlock on concurrent multiple bidirectional migration (rhbz#662043) - Fix off-by-one error in clock-variable (rhbz#662046) - Export host information through SMBIOS to guests (rhbz#652678) - Ensure device is deleted from guest after unplug (rhbz#662041) - Distinguish between QEMU domain shutdown and crash (rhbz#662042) [0.8.1-27.el6_0.1] - Fix JSON migrate_set_downtime command (rhbz#658143) - Make SASL work over UNIX domain sockets (rhbz#658144) - Let qemu group look below /var/lib/libvirt/qemu/ (rhbz#656972) - Fix save/restore on root_squashed NFS (rhbz#656355) - Fix race on multiple migration (rhbz#658141) - Export host information through SMBIOS to guests (rhbz#652678) - Support forcing a CDROM eject (rhbz#658147)
Family: unix Class: patch
Reference(s): ELSA-2011-0391
CVE-2011-1146
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for libvirt CESA-2011:0391 centos5 x86_64
File : nvt/gb_CESA-2011_0391_libvirt_centos5_x86_64.nasl
2012-06-06 Name : RedHat Update for libvirt RHSA-2011:0391-01
File : nvt/gb_RHSA-2011_0391-01_libvirt.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-07 (libvirt)
File : nvt/glsa_201202_07.nasl
2011-08-09 Name : CentOS Update for libvirt CESA-2011:0391 centos5 i386
File : nvt/gb_CESA-2011_0391_libvirt_centos5_i386.nasl
2011-07-27 Name : Fedora Update for libvirt FEDORA-2011-9062
File : nvt/gb_fedora_2011_9062_libvirt_fc14.nasl
2011-05-12 Name : Debian Security Advisory DSA 2194-1 (libvirt)
File : nvt/deb_2194_1.nasl
2011-04-21 Name : Fedora Update for libvirt FEDORA-2011-4870
File : nvt/gb_fedora_2011_4870_libvirt_fc13.nasl
2011-04-19 Name : Fedora Update for libvirt FEDORA-2011-4896
File : nvt/gb_fedora_2011_4896_libvirt_fc14.nasl
2011-04-01 Name : Ubuntu Update for libvirt vulnerability USN-1094-1
File : nvt/gb_ubuntu_USN_1094_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74918 libvirt on RedHat Read-Only API Multiple Call Remote Code Execution

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0439.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_xen-201105-110510.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libvirt-110318.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_xen-201105-110510.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libvirt-110316.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0391.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110329_libvirt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110329_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-02-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-07.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9062.nasl - Type : ACT_GATHER_INFO
2011-06-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201105-110505.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libvirt-110316.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0391.nasl - Type : ACT_GATHER_INFO
2011-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4870.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4896.nasl - Type : ACT_GATHER_INFO
2011-03-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1094-1.nasl - Type : ACT_GATHER_INFO
2011-03-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0391.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3286.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2194.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46820
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=617773
https://bugzilla.novell.com/show_bug.cgi?id=678406
https://bugzilla.redhat.com/show_bug.cgi?id=683650
DEBIAN http://www.debian.org/security/2011/dsa-2194
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056209.html
MISC http://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=71753cb7f7a16ff800381c0b...
MLIST http://openwall.com/lists/oss-security/2011/03/09/3
http://openwall.com/lists/oss-security/2011/03/10/5
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0391.html
SECTRACK http://www.securitytracker.com/id?1025262
SECUNIA http://secunia.com/advisories/43670
http://secunia.com/advisories/43780
http://secunia.com/advisories/43897
http://secunia.com/advisories/43917
http://secunia.com/advisories/44069
SUSE http://lists.opensuse.org/opensuse-updates/2011-04/msg00022.html
UBUNTU http://www.ubuntu.com/usn/USN-1094-1
VUPEN http://www.vupen.com/english/advisories/2011/0694
http://www.vupen.com/english/advisories/2011/0700
http://www.vupen.com/english/advisories/2011/0794
http://www.vupen.com/english/advisories/2011/0805
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/66012

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-02-13 09:28:59
  • Multiple Updates
2021-05-04 12:14:10
  • Multiple Updates
2021-04-22 01:15:23
  • Multiple Updates
2020-05-23 00:28:01
  • Multiple Updates
2017-08-17 09:23:22
  • Multiple Updates
2016-04-26 20:37:47
  • Multiple Updates
2014-11-18 13:25:45
  • Multiple Updates
2014-06-14 13:30:31
  • Multiple Updates
2014-02-17 11:01:04
  • Multiple Updates
2013-05-10 22:56:25
  • Multiple Updates