Executive Summary

Summary
Title libvirt vulnerability
Informations
Name USN-1895-1 First vendor Publication 2013-07-02
Vendor Ubuntu Last vendor Modification 2013-07-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

libvirt could be made to crash if it received specially crafted network traffic.

Software Description: - libvirt: Libvirt virtualization toolkit

Details:

It was discovered that libvirt incorrectly handled certain storage pool requests. A remote attacker could use this issue to cause libvirt to consume resources, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.04:
libvirt0 1.0.2-0ubuntu11.13.04.2

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1895-1
CVE-2013-1962

Package Information:
https://launchpad.net/ubuntu/+source/libvirt/1.0.2-0ubuntu11.13.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-1895-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18238
 
Oval ID: oval:org.mitre.oval:def:18238
Title: USN-1895-1 -- libvirt vulnerability
Description: libvirt could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1895-1
CVE-2013-1962
Version: 7
Platform(s): Ubuntu 13.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21243
 
Oval ID: oval:org.mitre.oval:def:21243
Title: RHSA-2013:0831: libvirt security and bug fix update (Moderate)
Description: The remoteDispatchStoragePoolListAllVolumes function in the storage pool manager in libvirt 1.0.5 allows remote attackers to cause a denial of service (file descriptor consumption) via a large number of requests "to list all volumes for the particular pool."
Family: unix Class: patch
Reference(s): RHSA-2013:0831-01
CESA-2013:0831
CVE-2013-1962
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23927
 
Oval ID: oval:org.mitre.oval:def:23927
Title: ELSA-2013:0831: libvirt security and bug fix update (Moderate)
Description: The remoteDispatchStoragePoolListAllVolumes function in the storage pool manager in libvirt 1.0.5 allows remote attackers to cause a denial of service (file descriptor consumption) via a large number of requests "to list all volumes for the particular pool."
Family: unix Class: patch
Reference(s): ELSA-2013:0831-01
CVE-2013-1962
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26991
 
Oval ID: oval:org.mitre.oval:def:26991
Title: DEPRECATED: ELSA-2013-0831 -- libvirt security and bug fix update (moderate)
Description: [0.10.2-18.0.1.el6_4.5] - Replace docs/et.png in tarball with blank image [0.10.2-18.el6_4.5] - daemon: Fix leak after listing volumes (CVE-2013-1962) - Don't try to add non-existant devices to ACL (rhbz#958837) - Avoid spamming logs with cgroups warnings (rhbz#958837) - audit: Properly encode device path in cgroup audit (rhbz#958839)
Family: unix Class: patch
Reference(s): ELSA-2013-0831
CVE-2013-1962
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0907.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-463.nasl - Type : ACT_GATHER_INFO
2013-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-18.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0831.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1895-1.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2013-8681.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-8635.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0831.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0831.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130516_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:02:13
  • Multiple Updates
2013-07-03 00:18:17
  • First insertion