Executive Summary

Summary
Title libvirt vulnerabilities
Informations
Name USN-2209-1 First vendor Publication 2014-05-07
Vendor Ubuntu Last vendor Modification 2014-05-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:N/I:P/A:C)
Cvss Base Score 5.8 Attack Range Adjacent network
Cvss Impact Score 7.8 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10

Summary:

Several security issues were fixed in libvirt.

Software Description: - libvirt: Libvirt virtualization toolkit

Details:

It was discovered that libvirt incorrectly handled symlinks when using the LXC driver. An attacker could possibly use this issue to delete host devices, create arbitrary nodes, and shutdown or power off the host. (CVE-2013-6456)

Marian Krcmarik discovered that libvirt incorrectly handled seamless SPICE migrations. An attacker could possibly use this issue to cause a denial of service. (CVE-2013-7336)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10:
libvirt-bin 1.1.1-0ubuntu8.11
libvirt0 1.1.1-0ubuntu8.11

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2209-1
CVE-2013-6456, CVE-2013-7336

Package Information:
https://launchpad.net/ubuntu/+source/libvirt/1.1.1-0ubuntu8.11

Original Source

Url : http://www.ubuntu.com/usn/USN-2209-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24728
 
Oval ID: oval:org.mitre.oval:def:24728
Title: USN-2209-1 -- libvirt vulnerabilities
Description: Several security issues were fixed in libvirt.
Family: unix Class: patch
Reference(s): USN-2209-1
CVE-2013-6456
CVE-2013-7336
Version: 5
Platform(s): Ubuntu 13.10
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26280
 
Oval ID: oval:org.mitre.oval:def:26280
Title: SUSE-SU-2014:0785-1 -- Security update for libvirt
Description: libvirt has been patched to fix two security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0785-1
CVE-2014-0179
CVE-2013-6456
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 178
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-115.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-04.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-328.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-140507.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-097.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2209-1.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2864.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-05-10 13:25:56
  • Multiple Updates
2014-05-07 21:23:00
  • First insertion