Gentoo Archives: gentoo-announce

From: Stefan Behte <craig@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201202-07 ] libvirt: Multiple vulnerabilities
Date: Tue, 28 Feb 2012 00:08:14
Message-Id: 4F4C047F.2010206@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201202-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libvirt: Multiple vulnerabilities
9 Date: February 27, 2012
10 Bugs: #358877, #372963, #373991, #386287
11 ID: 201202-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in libvirt, the worst of which
19 might allow guest OS users to read arbitrary files on the host OS.
20
21 Background
22 ==========
23
24 libvirt is a C toolkit to manipulate virtual machines.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-emulation/libvirt < 0.9.3-r1 >= 0.9.3-r1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in libvirt. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 These vulnerabilites allow a remote attacker to cause a Denial of
44 Service condition on the host server or libvirt daemon, or might allow
45 guest OS users to read arbitrary files on the host OS.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All libvirt users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=app-emulation/libvirt-0.9.3-r1"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2011-1146
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1146
65 [ 2 ] CVE-2011-1486
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1486
67 [ 3 ] CVE-2011-2178
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2178
69 [ 4 ] CVE-2011-2511
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2511
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-201202-07.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users' machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 https://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2012 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature