Executive Summary

Summary
Title libvirt vulnerabilities
Informations
Name USN-1954-1 First vendor Publication 2013-09-18
Vendor Ubuntu Last vendor Modification 2013-09-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in libvirt.

Software Description: - libvirt: Libvirt virtualization toolkit

Details:

It was discovered that libvirt used the pkcheck tool in an unsafe manner. A local attacker could possibly use this flaw to bypass polkit authentication. In Ubuntu, libvirt polkit authentication is not enabled by default. (CVE-2013-4311)

It was discovered that libvirt incorrectly handled certain memory stats requests. A remote attacker could use this issue to cause libvirt to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS, Ubuntu 12.10, and Ubuntu 13.04. (CVE-2013-4296)

It was discovered that libvirt incorrectly handled certain bitmap operations. A remote attacker could use this issue to cause libvirt to crash, resulting in a denial of service. This issue only affected Ubuntu 13.04. (CVE-2013-5651)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.04:
libvirt-bin 1.0.2-0ubuntu11.13.04.4
libvirt0 1.0.2-0ubuntu11.13.04.4

Ubuntu 12.10:
libvirt-bin 0.9.13-0ubuntu12.5
libvirt0 0.9.13-0ubuntu12.5

Ubuntu 12.04 LTS:
libvirt-bin 0.9.8-2ubuntu17.13
libvirt0 0.9.8-2ubuntu17.13

Ubuntu 10.04 LTS:
libvirt-bin 0.7.5-5ubuntu27.24
libvirt0 0.7.5-5ubuntu27.24

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1954-1
CVE-2013-4296, CVE-2013-4311, CVE-2013-5651

Package Information:
https://launchpad.net/ubuntu/+source/libvirt/1.0.2-0ubuntu11.13.04.4
https://launchpad.net/ubuntu/+source/libvirt/0.9.13-0ubuntu12.5
https://launchpad.net/ubuntu/+source/libvirt/0.9.8-2ubuntu17.13
https://launchpad.net/ubuntu/+source/libvirt/0.7.5-5ubuntu27.24

Original Source

Url : http://www.ubuntu.com/usn/USN-1954-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19044
 
Oval ID: oval:org.mitre.oval:def:19044
Title: USN-1954-1 -- libvirt vulnerabilities
Description: Several security issues were fixed in libvirt.
Family: unix Class: patch
Reference(s): USN-1954-1
CVE-2013-4311
CVE-2013-4296
CVE-2013-5651
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19937
 
Oval ID: oval:org.mitre.oval:def:19937
Title: DSA-2764-1 libvirt - programming error
Description: Daniel P. Berrange discovered that incorrect memory handling in the remoteDispatchDomainMemoryStats() function could lead to denial of service.
Family: unix Class: patch
Reference(s): DSA-2764-1
CVE-2013-4296
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21256
 
Oval ID: oval:org.mitre.oval:def:21256
Title: RHSA-2013:1272: libvirt security and bug fix update (Important)
Description: libvirt 1.0.5.x before 1.0.5.6, 0.10.2.x before 0.10.2.8, and 0.9.12.x before 0.9.12.2 allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition in pkcheck via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.
Family: unix Class: patch
Reference(s): RHSA-2013:1272-00
CESA-2013:1272
CVE-2013-4296
CVE-2013-4311
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23514
 
Oval ID: oval:org.mitre.oval:def:23514
Title: ELSA-2013:1272: libvirt security and bug fix update (Important)
Description: libvirt 1.0.5.x before 1.0.5.6, 0.10.2.x before 0.10.2.8, and 0.9.12.x before 0.9.12.2 allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition in pkcheck via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.
Family: unix Class: patch
Reference(s): ELSA-2013:1272-00
CVE-2013-4296
CVE-2013-4311
Version: 13
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25567
 
Oval ID: oval:org.mitre.oval:def:25567
Title: SUSE-SU-2013:1641-1 -- Security update for libvirt
Description: This libvirt update fixes a security issue. * bnc#838638: CVE-2013-4296: EMBARGOED: libvirt: Fix crash in remoteDispatchDomainMemoryStats * bnc#817008: Regression: vm-install fails to display on SLES 11 SP2 UV2000 Security Issue reference: * CVE-2013-4296 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4296 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1641-1
CVE-2013-4296
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27235
 
Oval ID: oval:org.mitre.oval:def:27235
Title: DEPRECATED: ELSA-2013-1272 -- libvirt security and bug fix update (important)
Description: [0.10.2-18.0.1.el6_4.14] - Replace docs/et.png in tarball with blank image [0.10.2-18.el6_4.14] - spec: Update requirements to pick up rebuilt polkit (CVE-2013-4311) [0.10.2-18.el6_4.13] - spec: Fix messed up dependency on polkit (CVE-2013-4311) [0.10.2-18.el6_4.12] - Introduce APIs for splitting/joining strings (rhbz#1006265) - Rename virKillProcess to virProcessKill (rhbz#1006265) - Rename virPid{Abort, Wait} to virProcess{Abort, Wait} (rhbz#1006265) - Rename virCommandTranslateStatus to virProcessTranslateStatus (rhbz#1006265) - Move virProcessKill into virprocess.{h, c} (rhbz#1006265) - Move virProcess{Kill, Abort, TranslateStatus} into virprocess.{c, h} (rhbz#1006265) - Include process start time when doing polkit checks (rhbz#1006265) - Add support for using 3-arg pkcheck syntax for process (CVE-2013-4311) [0.10.2-18.el6_4.11] - Fix crash in remoteDispatchDomainMemoryStats (CVE-2013-4296) [0.10.2-18.el6_4.10] - qemu: Avoid leaking uri in qemuMigrationPrepareDirect (rhbz#984578) - qemu: Fix double free in qemuMigrationPrepareDirect (rhbz#984578) [when parsing a single device (rhbz#1003934)] - Plug leak in virCgroupMoveTask (rhbz#984556) - Fix invalid read in virCgroupGetValueStr (rhbz#984561)
Family: unix Class: patch
Reference(s): ELSA-2013-1272
CVE-2013-4296
CVE-2013-4311
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 171
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-04.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1460.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-27.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-763.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-764.nasl - Type : ACT_GATHER_INFO
2013-11-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-130923.nasl - Type : ACT_GATHER_INFO
2013-11-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-131004.nasl - Type : ACT_GATHER_INFO
2013-10-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18455.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17618.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17305.nasl - Type : ACT_GATHER_INFO
2013-09-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2764.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1272.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1272.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1272.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130919_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1954-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2014-02-17 12:02:28
  • Multiple Updates
2013-10-11 00:22:44
  • Multiple Updates
2013-10-04 21:26:34
  • Multiple Updates
2013-10-04 13:25:18
  • Multiple Updates
2013-10-01 21:23:31
  • Multiple Updates
2013-10-01 17:23:14
  • Multiple Updates
2013-09-18 21:20:39
  • First insertion