Executive Summary

Informations
Name CVE-2011-1486 First vendor Publication 2011-05-31
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libvirtd in libvirt before 0.9.0 does not use thread-safe error reporting, which allows remote attackers to cause a denial of service (crash) by causing multiple threads to report errors at the same time.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1486

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13022
 
Oval ID: oval:org.mitre.oval:def:13022
Title: DSA-2280-1 libvirt -- several
Description: It was discovered that libvirt, a library for interfacing with different virtualization systems, is prone to an integer overflow. Additionally, the stable version is prone to a denial of service, because its error reporting is not thread-safe. For the stable distribution, these problems have been fixed in version 0.8.3-5+squeeze2.
Family: unix Class: patch
Reference(s): DSA-2280-1
CVE-2011-2511
CVE-2011-1486
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21916
 
Oval ID: oval:org.mitre.oval:def:21916
Title: RHSA-2011:0478: libvirt security update (Moderate)
Description: libvirtd in libvirt before 0.9.0 does not use thread-safe error reporting, which allows remote attackers to cause a denial of service (crash) by causing multiple threads to report errors at the same time.
Family: unix Class: patch
Reference(s): RHSA-2011:0478-01
CESA-2011:0478
CVE-2011-1486
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21945
 
Oval ID: oval:org.mitre.oval:def:21945
Title: RHSA-2011:0479: libvirt security and bug fix update (Moderate)
Description: libvirtd in libvirt before 0.9.0 does not use thread-safe error reporting, which allows remote attackers to cause a denial of service (crash) by causing multiple threads to report errors at the same time.
Family: unix Class: patch
Reference(s): RHSA-2011:0479-01
CVE-2011-1486
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22520
 
Oval ID: oval:org.mitre.oval:def:22520
Title: ELSA-2011:0478: libvirt security update (Moderate)
Description: libvirtd in libvirt before 0.9.0 does not use thread-safe error reporting, which allows remote attackers to cause a denial of service (crash) by causing multiple threads to report errors at the same time.
Family: unix Class: patch
Reference(s): ELSA-2011:0478-01
CVE-2011-1486
Version: 6
Platform(s): Oracle Linux 5
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23542
 
Oval ID: oval:org.mitre.oval:def:23542
Title: ELSA-2011:0479: libvirt security and bug fix update (Moderate)
Description: libvirtd in libvirt before 0.9.0 does not use thread-safe error reporting, which allows remote attackers to cause a denial of service (crash) by causing multiple threads to report errors at the same time.
Family: unix Class: patch
Reference(s): ELSA-2011:0479-01
CVE-2011-1486
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27967
 
Oval ID: oval:org.mitre.oval:def:27967
Title: DEPRECATED: ELSA-2011-0479 -- libvirt security and bug fix update (moderate)
Description: [0.8.1-27.0.1.el6_0.6] - Replace docs/et.png in tarball with blank image [0.8.1-27.el6_0.6] - Properly initialize supplementary groups for qemu process (rhbz#668692) - Make error reporting in libvirtd thread safe (CVE-2011-1486)
Family: unix Class: patch
Reference(s): ELSA-2011-0479
CVE-2011-1486
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27997
 
Oval ID: oval:org.mitre.oval:def:27997
Title: DEPRECATED: ELSA-2011-0478 -- libvirt security update (moderate)
Description: [0.8.2-15.0.1.el5_6.4] - Replaced docs/et.png in tarball [0.8.2-15.el5_6.4] - Make error reporting in libvirtd thread safe (CVE-2011-1486)
Family: unix Class: patch
Reference(s): ELSA-2011-0478
CVE-2011-1486
Version: 4
Platform(s): Oracle Linux 5
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for libvirt CESA-2011:0478 centos5 x86_64
File : nvt/gb_CESA-2011_0478_libvirt_centos5_x86_64.nasl
2012-06-06 Name : RedHat Update for libvirt RHSA-2011:0479-01
File : nvt/gb_RHSA-2011_0479-01_libvirt.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-07 (libvirt)
File : nvt/glsa_201202_07.nasl
2011-08-09 Name : CentOS Update for libvirt CESA-2011:0478 centos5 i386
File : nvt/gb_CESA-2011_0478_libvirt_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2280-1 (libvirt)
File : nvt/deb_2280_1.nasl
2011-07-27 Name : Fedora Update for libvirt FEDORA-2011-9062
File : nvt/gb_fedora_2011_9062_libvirt_fc14.nasl
2011-06-20 Name : Ubuntu Update for libvirt USN-1152-1
File : nvt/gb_ubuntu_USN_1152_1.nasl
2011-04-21 Name : Fedora Update for libvirt FEDORA-2011-4870
File : nvt/gb_fedora_2011_4870_libvirt_fc13.nasl
2011-04-19 Name : Fedora Update for libvirt FEDORA-2011-4896
File : nvt/gb_fedora_2011_4896_libvirt_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72643 libvirt libvirtd Multiple Thread Error Reporting Remote DoS

libvirtd in libvirt contains a flaw that may allow a remote denial of service. The issue is triggered when multiple threads report errors simultaneously, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_xen-201105-110510.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libvirt-110407.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_xen-201105-110510.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libvirt-110407.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0478.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0479.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0478.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110502_libvirt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-02-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-07.nasl - Type : ACT_GATHER_INFO
2011-07-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2280.nasl - Type : ACT_GATHER_INFO
2011-06-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1152-1.nasl - Type : ACT_GATHER_INFO
2011-06-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201105-110505.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libvirt-110407.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0478.nasl - Type : ACT_GATHER_INFO
2011-05-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0479.nasl - Type : ACT_GATHER_INFO
2011-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4870.nasl - Type : ACT_GATHER_INFO
2011-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4964.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4896.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47148
CONFIRM http://support.avaya.com/css/P8/documents/100134583
https://bugzilla.redhat.com/show_bug.cgi?id=693391
DEBIAN http://www.debian.org/security/2011/dsa-2280
MISC http://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=f44bfb7fb978c9313ce050a1...
MLIST https://www.redhat.com/archives/libvir-list/2011-March/msg01087.html
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0478.html
http://www.redhat.com/support/errata/RHSA-2011-0479.html
SECTRACK http://securitytracker.com/id?1025477
SECUNIA http://secunia.com/advisories/44459
UBUNTU http://www.ubuntu.com/usn/USN-1152-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-02-13 09:28:57
  • Multiple Updates
2021-05-04 12:14:19
  • Multiple Updates
2021-04-22 01:15:33
  • Multiple Updates
2020-05-23 01:44:19
  • Multiple Updates
2020-05-23 00:28:18
  • Multiple Updates
2019-04-23 12:03:33
  • Multiple Updates
2016-04-26 20:41:30
  • Multiple Updates
2014-06-14 13:30:37
  • Multiple Updates
2014-02-17 11:01:43
  • Multiple Updates
2013-05-10 22:58:22
  • Multiple Updates