Executive Summary

Summary
Title libvirt vulnerabilities
Informations
Name USN-2093-1 First vendor Publication 2014-01-30
Vendor Ubuntu Last vendor Modification 2014-01-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.8 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 3.2 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10 - Ubuntu 12.10 - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in libvirt.

Software Description: - libvirt: Libvirt virtualization toolkit

Details:

Martin Kletzander discovered that libvirt incorrectly handled reading memory tunables from LXC guests. A local user could possibly use this flaw to cause libvirtd to crash, resulting in a denial of service. This issue only affected Ubuntu 13.10. (CVE-2013-6436)

Dario Faggioli discovered that libvirt incorrectly handled the libxl driver. A local user could possibly use this flaw to cause libvirtd to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 13.10. (CVE-2013-6457)

It was discovered that libvirt contained multiple race conditions in block device handling. A remote read-only user could use this flaw to cause libvirtd to crash, resulting in a denial of service. (CVE-2013-6458)

Eric Blake discovered that libvirt incorrectly handled certain ACLs. An attacker could use this flaw to possibly obtain certain sensitive information. This issue only affected Ubuntu 13.10. (CVE-2014-0028)

Jiri Denemark discovered that libvirt incorrectly handled keepalives. A remote attacker could possibly use this flaw to cause libvirtd to crash, resulting in a denial of service. (CVE-2014-1447)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10:
libvirt-bin 1.1.1-0ubuntu8.5
libvirt0 1.1.1-0ubuntu8.5

Ubuntu 12.10:
libvirt-bin 0.9.13-0ubuntu12.6
libvirt0 0.9.13-0ubuntu12.6

Ubuntu 12.04 LTS:
libvirt-bin 0.9.8-2ubuntu17.17
libvirt0 0.9.8-2ubuntu17.17

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2093-1
CVE-2013-6436, CVE-2013-6457, CVE-2013-6458, CVE-2014-0028,
CVE-2014-1447

Package Information:
https://launchpad.net/ubuntu/+source/libvirt/1.1.1-0ubuntu8.5
https://launchpad.net/ubuntu/+source/libvirt/0.9.13-0ubuntu12.6
https://launchpad.net/ubuntu/+source/libvirt/0.9.8-2ubuntu17.17

Original Source

Url : http://www.ubuntu.com/usn/USN-2093-1

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-264 Permissions, Privileges, and Access Controls
40 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22041
 
Oval ID: oval:org.mitre.oval:def:22041
Title: DSA-2846-1 libvirt - several
Description: Multiple security issues have been found in Libvirt, a virtualization abstraction library.
Family: unix Class: patch
Reference(s): DSA-2846-1
CVE-2013-6458
CVE-2014-1447
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22368
 
Oval ID: oval:org.mitre.oval:def:22368
Title: USN-2093-1 -- libvirt vulnerabilities
Description: Several security issues were fixed in libvirt.
Family: unix Class: patch
Reference(s): USN-2093-1
CVE-2013-6436
CVE-2013-6457
CVE-2013-6458
CVE-2014-0028
CVE-2014-1447
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22528
 
Oval ID: oval:org.mitre.oval:def:22528
Title: RHSA-2014:0103: libvirt security and bug fix update (Moderate)
Description: Race condition in the virNetServerClientStartKeepAlive function in libvirt before 1.2.1 allows remote attackers to cause a denial of service (libvirtd crash) by closing a connection before a keepalive response is sent.
Family: unix Class: patch
Reference(s): RHSA-2014:0103-00
CESA-2014:0103
CVE-2013-6458
CVE-2014-1447
Version: 21
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23914
 
Oval ID: oval:org.mitre.oval:def:23914
Title: ELSA-2014:0103: libvirt security and bug fix update (Moderate)
Description: Race condition in the virNetServerClientStartKeepAlive function in libvirt before 1.2.1 allows remote attackers to cause a denial of service (libvirtd crash) by closing a connection before a keepalive response is sent.
Family: unix Class: patch
Reference(s): ELSA-2014:0103-00
CVE-2013-6458
CVE-2014-1447
Version: 13
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25025
 
Oval ID: oval:org.mitre.oval:def:25025
Title: SUSE-SU-2014:0318-1 -- Security update for libvirt
Description: This update fixes the following one non-security and two security issues with libvirt: * bnc#817407: Fixing device assignment problem with Broadcom 57810 NIC to Guest OS. * bnc#857492: qemu job usage issue in several API leading to libvirtd crash (CVE-2013-6458) * bnc#858817: denial of service with keepalive (CVE-2014-1447)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0318-1
CVE-2013-6458
CVE-2014-1447
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25459
 
Oval ID: oval:org.mitre.oval:def:25459
Title: SUSE-SU-2014:0162-1 -- Security update for libvirt
Description: This update fixes a crash in LXC's memtune code. CVE-2013-6436 has been assigned to this issue. Security Issue reference: * CVE-2013-6436 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6436 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0162-1
CVE-2013-6436
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26748
 
Oval ID: oval:org.mitre.oval:def:26748
Title: DEPRECATED: ELSA-2014-0103 -- libvirt security and bug fix update (moderate)
Description: [0.10.2-29.0.1.el6_5.3] - Replace docs/et.png in tarball with blank image [0.10.2-29.el6_5.3] - qemu: Avoid operations on NULL monitor if VM fails early (rhbz#1055578) - qemu: Do not access stale data in virDomainBlockStats (CVE-2013-6458) - qemu: Avoid using stale data in virDomainGetBlockInfo (CVE-2013-6458) - qemu: Fix job usage in qemuDomainBlockJobImpl (CVE-2013-6458) - qemu: Fix job usage in qemuDomainBlockCopy (rhbz#1054804) - qemu: Fix job usage in virDomainGetBlockIoTune (CVE-2013-6458) - Don't crash if a connection closes early (CVE-2014-1447) - Really don't crash if a connection closes early (CVE-2014-1447)
Family: unix Class: patch
Reference(s): ELSA-2014-0103
CVE-2013-6458
CVE-2014-1447
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 192

Nessus® Vulnerability Scanner

Date Description
2014-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-04.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-151.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-154.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-8.nasl - Type : ACT_GATHER_INFO
2014-03-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-140211.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-131223.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2093-1.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0103.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0103.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0103.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140128_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1090.nasl - Type : ACT_GATHER_INFO
2014-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1042.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2846.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-25 13:26:12
  • Multiple Updates
2014-02-17 12:03:02
  • Multiple Updates
2014-01-31 00:18:18
  • First insertion