Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libvirt
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libvirt
ID: USN-1708-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10
Datum: Di, 29. Januar 2013, 19:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4423
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0170
Applikationen: libvirt

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2775174415711735505==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigB46333CB26CC8F8704375F99"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigB46333CB26CC8F8704375F99
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1708-1
January 29, 2013

libvirt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

libvirt could be made to crash or run programs if it received specially
crafted network traffic.

Software Description:
- libvirt: Libvirt virtualization toolkit

Details:

Wenlong Huang discovered that libvirt incorrectly handled certain RPC
calls. A remote attacker could exploit this and cause libvirt to crash,
resulting in a denial of service. This issue only affected Ubuntu 12.04
LTS. (CVE-2012-4423)

Tingting Zheng discovered that libvirt incorrectly handled cleanup under
certain error conditions. A remote attacker could exploit this and cause
libvirt to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2013-0170)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libvirt-bin 0.9.13-0ubuntu12.2
libvirt0 0.9.13-0ubuntu12.2

Ubuntu 12.04 LTS:
libvirt-bin 0.9.8-2ubuntu17.7
libvirt0 0.9.8-2ubuntu17.7

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1708-1
CVE-2012-4423, CVE-2013-0170

Package Information:
https://launchpad.net/ubuntu/+source/libvirt/0.9.13-0ubuntu12.2
https://launchpad.net/ubuntu/+source/libvirt/0.9.8-2ubuntu17.7



--------------enigB46333CB26CC8F8704375F99
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=QvGx
-----END PGP SIGNATURE-----

--------------enigB46333CB26CC8F8704375F99--


--===============2775174415711735505==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2775174415711735505==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung