Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libvirt
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libvirt
ID: 201412-36
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 25. Dezember 2014, 11:39
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8131
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8135
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8136
Applikationen: libvirt

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--dJrv9hbilKd11FU4l2mC7R8jRmlSxVsnD
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-36
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libvirt: Denial of Service
Date: December 24, 2014
Bugs: #532204, #533286
ID: 201412-36

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libvirt, worst of which
allows context-dependent attackers to cause Denial of Service.

Background
==========

libvirt is a C toolkit for manipulating virtual machines.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/libvirt < 1.2.10-r3 >= 1.2.10-r3

Description
===========

Multiple vulnerabilities have been discovered in libvirt. Please review
the CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker may be able to cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libvirt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/libvirt-1.2.10-r3"

References
==========

[ 1 ] CVE-2014-8131
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8131
[ 2 ] CVE-2014-8135
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8135
[ 3 ] CVE-2014-8136
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8136

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-36.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--dJrv9hbilKd11FU4l2mC7R8jRmlSxVsnD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=xnD0
-----END PGP SIGNATURE-----

--dJrv9hbilKd11FU4l2mC7R8jRmlSxVsnD--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung