CVE
- Id
- 50423
- CVE No.
- CVE-2011-2511
- Status
- Candidate
- Description
- Integer overflow in libvirt before 0.9.3 allows remote authenticated users to cause a denial of service (libvirtd crash) and possibly execute arbitrary code via a crafted VirDomainGetVcpus RPC call that triggers memory corruption.
- Phase
- Assigned (20110615)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
545135 | 50423 | CVE-2011-2511 | MLIST:[libvirt] 20110624 [PATCH 2/2] remote: protect against integer overflow | View |
545136 | 50423 | CVE-2011-2511 | URL:https://www.redhat.com/archives/libvir-list/2011-June/msg01278.html | View |
545137 | 50423 | CVE-2011-2511 | MLIST:[oss-security] 20110628 CVE request: libvirt: integer overflow in VirDomainGetVcpus | View |
545138 | 50423 | CVE-2011-2511 | URL:http://www.openwall.com/lists/oss-security/2011/06/28/9 | View |
545139 | 50423 | CVE-2011-2511 | CONFIRM:http://libvirt.org/news.html | View |
545140 | 50423 | CVE-2011-2511 | DEBIAN:DSA-2280 | View |
545141 | 50423 | CVE-2011-2511 | URL:http://www.debian.org/security/2011/dsa-2280 | View |
545142 | 50423 | CVE-2011-2511 | FEDORA:FEDORA-2011-9062 | View |
545143 | 50423 | CVE-2011-2511 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062855.html | View |
545144 | 50423 | CVE-2011-2511 | FEDORA:FEDORA-2011-9091 | View |
545145 | 50423 | CVE-2011-2511 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062515.html | View |
545146 | 50423 | CVE-2011-2511 | REDHAT:RHSA-2011:1019 | View |
545147 | 50423 | CVE-2011-2511 | URL:http://www.redhat.com/support/errata/RHSA-2011-1019.html | View |
545148 | 50423 | CVE-2011-2511 | REDHAT:RHSA-2011:1197 | View |
545149 | 50423 | CVE-2011-2511 | URL:http://www.redhat.com/support/errata/RHSA-2011-1197.html | View |
545150 | 50423 | CVE-2011-2511 | SUSE:SUSE-SU-2011:0837 | View |
545151 | 50423 | CVE-2011-2511 | URL:https://hermes.opensuse.org/messages/10027908 | View |
545152 | 50423 | CVE-2011-2511 | UBUNTU:USN-1180-1 | View |
545153 | 50423 | CVE-2011-2511 | URL:http://www.ubuntu.com/usn/USN-1180-1 | View |
545154 | 50423 | CVE-2011-2511 | SECTRACK:1025822 | View |
545155 | 50423 | CVE-2011-2511 | URL:http://www.securitytracker.com/id?1025822 | View |
545156 | 50423 | CVE-2011-2511 | SECUNIA:45375 | View |
545157 | 50423 | CVE-2011-2511 | URL:http://secunia.com/advisories/45375 | View |
545158 | 50423 | CVE-2011-2511 | SECUNIA:45441 | View |
545159 | 50423 | CVE-2011-2511 | URL:http://secunia.com/advisories/45441 | View |
545160 | 50423 | CVE-2011-2511 | SECUNIA:45446 | View |
545161 | 50423 | CVE-2011-2511 | URL:http://secunia.com/advisories/45446 | View |
545162 | 50423 | CVE-2011-2511 | XF:libvirt-virdomaingetvcpus-bo(68271) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
34485 | JVNDB-2011-004727 | Shibboleth などで使用されるApache XML Security for C++ の XML 署名における一つずれエラーの脆弱性 | Shibboleth などで使用される Apache XML Security for C++ の XML 署名には、サービス運用妨害 (クラッシュ) の状態にされる脆弱性が存在します。 | CVE-2011-2516 | 50423 | 5 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-004727.html | View |