exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201412-04

Gentoo Linux Security Advisory 201412-04
Posted Dec 8, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-4 - Multiple vulnerabilities have been found in libvirt, worst of which allows context-dependent attackers to escalate privileges. Versions less than 1.2.9-r2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2013-4292, CVE-2013-4296, CVE-2013-4297, CVE-2013-4399, CVE-2013-4400, CVE-2013-4401, CVE-2013-5651, CVE-2013-6436, CVE-2013-6456, CVE-2013-6457, CVE-2013-6458, CVE-2013-7336, CVE-2014-0028, CVE-2014-0179, CVE-2014-1447, CVE-2014-3633, CVE-2014-5177, CVE-2014-7823
SHA-256 | 04c111d3cb8f6077f1f1c216f9e56106ab6e31444d537f25d03e8ab04ca85eb1

Gentoo Linux Security Advisory 201412-04

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: libvirt: Multiple vulnerabilities
Date: December 08, 2014
Bugs: #483048, #484014, #485520, #487684, #489374, #494072,
#496204, #498534, #502232, #504996, #509858, #524184, #528440
ID: 201412-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libvirt, worst of which
allows context-dependent attackers to escalate privileges.

Background
==========

libvirt is a C toolkit for manipulating virtual machines.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/libvirt < 1.2.9-r2 >= 1.2.9-r2

Description
===========

Multiple vulnerabilities have been discovered in libvirt. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to cause a Denial of Service or cause
information leakage. A local attacker may be able to escalate
privileges, cause a Denial of Service or possibly execute arbitrary
code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libvirt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/libvirt-1.2.9-r2"

References
==========

[ 1 ] CVE-2013-4292
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4292
[ 2 ] CVE-2013-4296
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4296
[ 3 ] CVE-2013-4297
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4297
[ 4 ] CVE-2013-4399
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4399
[ 5 ] CVE-2013-4400
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4400
[ 6 ] CVE-2013-4401
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4401
[ 7 ] CVE-2013-5651
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5651
[ 8 ] CVE-2013-6436
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6436
[ 9 ] CVE-2013-6456
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6456
[ 10 ] CVE-2013-6457
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6457
[ 11 ] CVE-2013-6458
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6458
[ 12 ] CVE-2013-7336
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7336
[ 13 ] CVE-2014-0028
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0028
[ 14 ] CVE-2014-0179
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0179
[ 15 ] CVE-2014-1447
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1447
[ 16 ] CVE-2014-3633
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3633
[ 17 ] CVE-2014-5177
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5177
[ 18 ] CVE-2014-7823
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7823

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close