Executive Summary

Summary
Title libvirt vulnerabilities
Informations
Name USN-1708-1 First vendor Publication 2013-01-29
Vendor Ubuntu Last vendor Modification 2013-01-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10 - Ubuntu 12.04 LTS

Summary:

libvirt could be made to crash or run programs if it received specially crafted network traffic.

Software Description: - libvirt: Libvirt virtualization toolkit

Details:

Wenlong Huang discovered that libvirt incorrectly handled certain RPC calls. A remote attacker could exploit this and cause libvirt to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. (CVE-2012-4423)

Tingting Zheng discovered that libvirt incorrectly handled cleanup under certain error conditions. A remote attacker could exploit this and cause libvirt to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2013-0170)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10:
libvirt-bin 0.9.13-0ubuntu12.2
libvirt0 0.9.13-0ubuntu12.2

Ubuntu 12.04 LTS:
libvirt-bin 0.9.8-2ubuntu17.7
libvirt0 0.9.8-2ubuntu17.7

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1708-1
CVE-2012-4423, CVE-2013-0170

Package Information:
https://launchpad.net/ubuntu/+source/libvirt/0.9.13-0ubuntu12.2
https://launchpad.net/ubuntu/+source/libvirt/0.9.8-2ubuntu17.7

Original Source

Url : http://www.ubuntu.com/usn/USN-1708-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18188
 
Oval ID: oval:org.mitre.oval:def:18188
Title: USN-1708-1 -- libvirt vulnerabilities
Description: libvirt could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1708-1
CVE-2012-4423
CVE-2013-0170
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20985
 
Oval ID: oval:org.mitre.oval:def:20985
Title: RHSA-2013:0199: libvirt security update (Important)
Description: Use-after-free vulnerability in the virNetMessageFree function in rpc/virnetserverclient.c in libvirt 1.0.x before 1.0.2, 0.10.2 before 0.10.2.3, 0.9.11 before 0.9.11.9, and 0.9.6 before 0.9.6.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering certain errors during an RPC connection, which causes a message to be freed without being removed from the message queue.
Family: unix Class: patch
Reference(s): RHSA-2013:0199-01
CESA-2013:0199
CVE-2013-0170
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21298
 
Oval ID: oval:org.mitre.oval:def:21298
Title: RHSA-2012:1359: libvirt security and bug fix update (Moderate)
Description: The virNetServerProgramDispatchCall function in libvirt before 0.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and segmentation fault) via an RPC call with (1) an event as the RPC number or (2) an RPC number whose value is in a "gap" in the RPC dispatch table.
Family: unix Class: patch
Reference(s): RHSA-2012:1359-01
CESA-2012:1359
CVE-2012-4423
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23681
 
Oval ID: oval:org.mitre.oval:def:23681
Title: ELSA-2013:0199: libvirt security update (Important)
Description: Use-after-free vulnerability in the virNetMessageFree function in rpc/virnetserverclient.c in libvirt 1.0.x before 1.0.2, 0.10.2 before 0.10.2.3, 0.9.11 before 0.9.11.9, and 0.9.6 before 0.9.6.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering certain errors during an RPC connection, which causes a message to be freed without being removed from the message queue.
Family: unix Class: patch
Reference(s): ELSA-2013:0199-01
CVE-2013-0170
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23737
 
Oval ID: oval:org.mitre.oval:def:23737
Title: ELSA-2012:1359: libvirt security and bug fix update (Moderate)
Description: The virNetServerProgramDispatchCall function in libvirt before 0.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and segmentation fault) via an RPC call with (1) an event as the RPC number or (2) an RPC number whose value is in a "gap" in the RPC dispatch table.
Family: unix Class: patch
Reference(s): ELSA-2012:1359-01
CVE-2012-4423
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25946
 
Oval ID: oval:org.mitre.oval:def:25946
Title: SUSE-SU-2013:0320-1 -- Security update for libvirt
Description: libvirt was updated to fix the following security issue: * A flaw was found in the way message freeing on connection cleanup was handled under certain error conditions. A remote user able to issue commands to libvirt daemon could use this flaw to crash libvirtd or, potentially, escalate their privilages to that of libvirtd process. (CVE-2013-0170) Also following bug has been fixed: * Add managedSave functions to legacy xen driver bnc#782311 Security Issue reference: * CVE-2013-0170 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0170 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0320-1
CVE-2013-0170
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27095
 
Oval ID: oval:org.mitre.oval:def:27095
Title: DEPRECATED: ELSA-2013-0199 -- libvirt security update (important)
Description: [libvirt-0.9.10-21.0.1.el6_3.8] - Replace docs/et.png in tarball with blank image [0.9.10-21.el6_3.8] - rpc: Fix crash on error paths of message dispatching (CVE-2013-0170)
Family: unix Class: patch
Reference(s): ELSA-2013-0199
CVE-2013-0170
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27646
 
Oval ID: oval:org.mitre.oval:def:27646
Title: DEPRECATED: ELSA-2012-1359 -- libvirt security and bug fix update (moderate)
Description: [libvirt-0.9.10-21.0.1.el6_3.5] - Replace docs/et.png in tarball with blank image [libvirt-0.9.10-21.el6_3.5] - security: Fix libvirtd crash possibility (CVE-2012-4423) - Fix augeas test of shared sanlock leases (rhbz#858988) - qemu augeas: Add spice_tls/spice_tls_x509_cert_dir (rhbz#858988) - Fix mistakes in augeas lens (rhbz#858988) - qemu: Fix failure path in disk hotplug (rhbz#859376) - blockjob: Relabel entire existing chain (rhbz#860720)
Family: unix Class: patch
Reference(s): ELSA-2012-1359
CVE-2012-4423
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 142
Os 2
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-10-19 Name : Fedora Update for libvirt FEDORA-2012-15640
File : nvt/gb_fedora_2012_15640_libvirt_fc16.nasl
2012-10-16 Name : Fedora Update for libvirt FEDORA-2012-15634
File : nvt/gb_fedora_2012_15634_libvirt_fc17.nasl
2012-10-12 Name : CentOS Update for libvirt CESA-2012:1359 centos6
File : nvt/gb_CESA-2012_1359_libvirt_centos6.nasl
2012-10-12 Name : RedHat Update for libvirt RHSA-2012:1359-01
File : nvt/gb_RHSA-2012_1359-01_libvirt.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1375.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-108.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-105.nasl - Type : ACT_GATHER_INFO
2013-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-18.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0199.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1359.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0199.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-130205.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1642.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1626.nasl - Type : ACT_GATHER_INFO
2013-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1644.nasl - Type : ACT_GATHER_INFO
2013-01-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1708-1.nasl - Type : ACT_GATHER_INFO
2013-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0199.nasl - Type : ACT_GATHER_INFO
2013-01-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130128_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-201211-121102.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15640.nasl - Type : ACT_GATHER_INFO
2012-10-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15634.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1359.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1359.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121011_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 12:01:25
  • Multiple Updates
2013-02-11 21:21:29
  • Multiple Updates
2013-02-09 00:24:29
  • Multiple Updates
2013-01-29 21:17:54
  • First insertion