Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.842599
Categoría:Ubuntu Local Security Checks
Título:Ubuntu Update for libvirt USN-2867-1
Resumen:The remote host is missing an update for the 'libvirt'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'libvirt'
package(s) announced via the referenced advisory.

Vulnerability Insight:
It was discovered that libvirt incorrectly
handled the firewall rules on bridge networks when the daemon was restarted.
This could result in an unintended firewall configuration. This issue only
applied to Ubuntu 12.04 LTS. (CVE-2011-4600)

Peter Krempa discovered that libvirt incorrectly handled locking when
certain ACL checks failed. A local attacker could use this issue to cause
libvirt to stop responding, resulting in a denial of service. This issue
only applied to Ubuntu 14.04 LTS. (CVE-2014-8136)

Luyao Huang discovered that libvirt incorrectly handled VNC passwords in
shapshot and image files. A remote authenticated user could use this issue
to possibly obtain VNC passwords. This issue only affected Ubuntu 14.04
LTS. (CVE-2015-0236)

Han Han discovered that libvirt incorrectly handled volume creation
failure when used with NFS. A remote authenticated user could use this
issue to cause libvirt to crash, resulting in a denial of service. This
issue only applied to Ubuntu 15.10. (CVE-2015-5247)

Ossi Herrala and Joonas Kuorilehto discovered that libvirt incorrectly
performed storage pool name validation. A remote authenticated user could
use this issue to bypass ACLs and gain access to unintended files. This
issue only applied to Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10.
(CVE-2015-5313)

Affected Software/OS:
libvirt on Ubuntu 15.10,
Ubuntu 15.04,
Ubuntu 14.04 LTS,
Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:P/A:N

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-4600
http://www.ubuntu.com/usn/USN-2867-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-8136
http://www.mandriva.com/security/advisories?name=MDVSA-2015:023
http://www.mandriva.com/security/advisories?name=MDVSA-2015:070
RedHat Security Advisories: RHSA-2015:0323
http://rhn.redhat.com/errata/RHSA-2015-0323.html
http://secunia.com/advisories/61111
SuSE Security Announcement: openSUSE-SU-2015:0006 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-01/msg00003.html
SuSE Security Announcement: openSUSE-SU-2015:0008 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-01/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0236
http://www.mandriva.com/security/advisories?name=MDVSA-2015:035
http://secunia.com/advisories/62766
SuSE Security Announcement: openSUSE-SU-2015:0225 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00028.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-5247
Common Vulnerability Exposure (CVE) ID: CVE-2015-5313
BugTraq ID: 90913
http://www.securityfocus.com/bid/90913
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174404.html
https://security.gentoo.org/glsa/201612-10
https://www.redhat.com/archives/libvir-list/2015-December/msg00473.html
RedHat Security Advisories: RHSA-2016:2577
http://rhn.redhat.com/errata/RHSA-2016-2577.html
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.