Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-2511 First vendor Publication 2011-08-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in libvirt before 0.9.3 allows remote authenticated users to cause a denial of service (libvirtd crash) and possibly execute arbitrary code via a crafted VirDomainGetVcpus RPC call that triggers memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2511

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13963
 
Oval ID: oval:org.mitre.oval:def:13963
Title: USN-1180-1 -- libvirt vulnerability
Description: libvirt: Libvirt virtualization toolkit An authenticated attacker could send crafted input to libvirt and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1180-1
CVE-2011-2511
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21890
 
Oval ID: oval:org.mitre.oval:def:21890
Title: RHSA-2011:1019: libvirt security, bug fix, and enhancement update (Moderate)
Description: Integer overflow in libvirt before 0.9.3 allows remote authenticated users to cause a denial of service (libvirtd crash) and possibly execute arbitrary code via a crafted VirDomainGetVcpus RPC call that triggers memory corruption.
Family: unix Class: patch
Reference(s): RHSA-2011:1019-01
CESA-2011:1019
CVE-2011-2511
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21894
 
Oval ID: oval:org.mitre.oval:def:21894
Title: RHSA-2011:1197: libvirt security and bug fix update (Moderate)
Description: Integer overflow in libvirt before 0.9.3 allows remote authenticated users to cause a denial of service (libvirtd crash) and possibly execute arbitrary code via a crafted VirDomainGetVcpus RPC call that triggers memory corruption.
Family: unix Class: patch
Reference(s): RHSA-2011:1197-01
CVE-2011-2511
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23402
 
Oval ID: oval:org.mitre.oval:def:23402
Title: ELSA-2011:1019: libvirt security, bug fix, and enhancement update (Moderate)
Description: Integer overflow in libvirt before 0.9.3 allows remote authenticated users to cause a denial of service (libvirtd crash) and possibly execute arbitrary code via a crafted VirDomainGetVcpus RPC call that triggers memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2011:1019-01
CVE-2011-2511
Version: 6
Platform(s): Oracle Linux 5
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23675
 
Oval ID: oval:org.mitre.oval:def:23675
Title: ELSA-2011:1197: libvirt security and bug fix update (Moderate)
Description: Integer overflow in libvirt before 0.9.3 allows remote authenticated users to cause a denial of service (libvirtd crash) and possibly execute arbitrary code via a crafted VirDomainGetVcpus RPC call that triggers memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2011:1197-01
CVE-2011-2511
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28011
 
Oval ID: oval:org.mitre.oval:def:28011
Title: DEPRECATED: ELSA-2011-1197 -- libvirt security and bug fix update (moderate)
Description: [0.8.7-18.0.1.el6_1.1 ] - Replace docs/et.png in tarball with blank image [libvirt-0.8.7-18.el6_1.1] - debug: Avoid null dereference on uuid lookup api (rhbz#728546) - Fix auditing of disk hotunplug operations (rhbz#728516) - storage: Fix regression with backing format (rhbz#726617) - Fix performance problem of virStorageVolCreateXMLFrom() (rhbz#715400) - qemu: Translate boot config into bootindex if possible (rhbz#715401) - remote: Protect against integer overflow (rhbz#717202) Resolves: rhbz#728546, rhbz#728516, rhbz#715400, rhbz#715401, rhbz#717202 Resolves: rhbz#726617
Family: unix Class: patch
Reference(s): ELSA-2011-1197
CVE-2011-2511
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28040
 
Oval ID: oval:org.mitre.oval:def:28040
Title: DEPRECATED: ELSA-2011-1019 -- libvirt security, bug fix, and enhancement update (moderate)
Description: [0.8.2-22.0.1.el5] - Replaced docs/et.png in tarball [libvirt-0.8.2-22.el5] - Fix auditing of disk hotunplug operations (rhbz#710151) [libvirt-0.8.2-21.el5] - remote: Protect against integer overflow (rhbz#717207) [0.8.2-20.el5] - Support enabling or disabling the HPET for Xen domains (rhbz#703193) - SMBIOS support (rhbz#661365) [0.8.2-19.el5] - xen: Plug memory leak in multiple serial ports support (rhbz#670789) - Manually kill gzip if restore fails before starting qemu (rhbz#681623) - qemu: Avoid double close on domain restore (rhbz#681623) - virterror: Avoid API breakage with vmware (rhbz#665075) - nwfilter: Resolve deadlock between VM ops and filter update (rhbz#697749) [0.8.2-18.el5] - xen: Prevent updating device when attaching a device (rhbz#662908) - Add PCI sysfs reset access (rhbz#689880) - xencapstest: Don't fail when Xen is installed (rhbz#690459) - Make error reporting in libvirtd thread safe (rhbz#690733) [0.8.2-17.el5] - Fix event-handling data race (rhbz#671569) - Add support for multiple serial ports into the Xen driver (rhbz#670789) - Add missing checks for read only connections (CVE-2011-1146) - Guess rhel macro based on dist macro (rhbz#665325) [0.8.2-16.el5] - Fix possible crash in virExec (rhbz#665549)
Family: unix Class: patch
Reference(s): ELSA-2011-1019
CVE-2011-2511
Version: 4
Platform(s): Oracle Linux 5
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 71

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for libvirt CESA-2011:1019 centos5 x86_64
File : nvt/gb_CESA-2011_1019_libvirt_centos5_x86_64.nasl
2012-07-09 Name : RedHat Update for libvirt RHSA-2011:1197-01
File : nvt/gb_RHSA-2011_1197-01_libvirt.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-07 (libvirt)
File : nvt/glsa_201202_07.nasl
2011-09-23 Name : CentOS Update for libvirt CESA-2011:1019 centos5 i386
File : nvt/gb_CESA-2011_1019_libvirt_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2280-1 (libvirt)
File : nvt/deb_2280_1.nasl
2011-08-02 Name : Ubuntu Update for libvirt USN-1180-1
File : nvt/gb_ubuntu_USN_1180_1.nasl
2011-07-27 Name : Fedora Update for libvirt FEDORA-2011-9062
File : nvt/gb_fedora_2011_9062_libvirt_fc14.nasl
2011-07-18 Name : Fedora Update for libvirt FEDORA-2011-9091
File : nvt/gb_fedora_2011_9091_libvirt_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73668 libvirt src/libvirt.c virDomainGetVcpus() Function Request Parsing Remote Ove...

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1090.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libvirt-110706.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libvirt-110706.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1197.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1019.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110721_libvirt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110823_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-02-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-07.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libvirt-7616.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1019.nasl - Type : ACT_GATHER_INFO
2011-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1197.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libvirt-7613.nasl - Type : ACT_GATHER_INFO
2011-07-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1180-1.nasl - Type : ACT_GATHER_INFO
2011-07-27 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-110712.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9062.nasl - Type : ACT_GATHER_INFO
2011-07-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2280.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9091.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://libvirt.org/news.html
DEBIAN http://www.debian.org/security/2011/dsa-2280
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062515.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062855.html
MLIST http://www.openwall.com/lists/oss-security/2011/06/28/9
https://www.redhat.com/archives/libvir-list/2011-June/msg01278.html
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1019.html
http://www.redhat.com/support/errata/RHSA-2011-1197.html
SECTRACK http://www.securitytracker.com/id?1025822
SECUNIA http://secunia.com/advisories/45375
http://secunia.com/advisories/45441
http://secunia.com/advisories/45446
SUSE https://hermes.opensuse.org/messages/10027908
UBUNTU http://www.ubuntu.com/usn/USN-1180-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68271

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-02-13 09:28:55
  • Multiple Updates
2023-02-02 21:28:47
  • Multiple Updates
2021-05-04 12:14:43
  • Multiple Updates
2021-04-22 01:16:02
  • Multiple Updates
2020-05-23 01:44:49
  • Multiple Updates
2020-05-23 00:28:56
  • Multiple Updates
2019-04-23 12:03:40
  • Multiple Updates
2017-08-29 09:23:17
  • Multiple Updates
2016-04-26 20:51:47
  • Multiple Updates
2014-11-18 13:25:51
  • Multiple Updates
2014-06-14 13:31:01
  • Multiple Updates
2014-02-17 11:03:20
  • Multiple Updates
2013-05-10 23:03:09
  • Multiple Updates