Gentoo Archives: gentoo-announce

From: Chris Reffett <creffett@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201309-18 ] libvirt: Multiple vulnerabilities
Date: Wed, 25 Sep 2013 17:20:07
Message-Id: 52431A2A.3070603@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201309-18
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libvirt: Multiple vulnerabilities
9 Date: September 25, 2013
10 Bugs: #454588, #470096
11 ID: 201309-18
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in libvirt, allowing remote
19 attackers to execute arbitrary code or cause Denial of Service.
20
21 Background
22 ==========
23
24 libvirt is a C toolkit for manipulating virtual machines.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-emulation/libvirt < 1.0.5.1-r3 >= 1.0.5.1-r3
33
34 Description
35 ===========
36
37 An error in the virNetMessageFree() function in
38 rpc/virnetserverclient.c can lead to a use-after-free. Additionally, a
39 socket leak in the remoteDispatchStoragePoolListAllVolumes command can
40 lead to file descriptor exhaustion.
41
42 Impact
43 ======
44
45 A remote attacker could cause certain errors during an RPC connection
46 to cause a message to be freed without being removed from the message
47 queue, possibly resulting in execution of arbitrary code or a Denial of
48 Service condition. Additionally, a remote attacker could repeatedly
49 issue the command to list all pool volumes, causing a Denial of Service
50 condition.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All libvirt users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot -v ">=app-emulation/libvirt-1.0.5.1-r3"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2013-0170
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0170
70 [ 2 ] CVE-2013-1962
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1962
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-201309-18.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users' machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 https://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2013 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature