summaryrefslogtreecommitdiff
blob: 893f27f165ec382e7a8418ce297ff44c276f0cf7 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-04">
  <title>libvirt: Multiple vulnerabilities </title>
  <synopsis>Multiple vulnerabilities have been found in libvirt, worst of which
    allows context-dependent attackers to escalate privileges.
  </synopsis>
  <product type="ebuild">libvirt</product>
  <announced>2014-12-08</announced>
  <revised count="1">2014-12-08</revised>
  <bug>483048</bug>
  <bug>484014</bug>
  <bug>485520</bug>
  <bug>487684</bug>
  <bug>489374</bug>
  <bug>494072</bug>
  <bug>496204</bug>
  <bug>498534</bug>
  <bug>502232</bug>
  <bug>504996</bug>
  <bug>509858</bug>
  <bug>524184</bug>
  <bug>528440</bug>
  <access>local, remote</access>
  <affected>
    <package name="app-emulation/libvirt" auto="yes" arch="*">
      <unaffected range="ge">1.2.9-r2</unaffected>
      <vulnerable range="lt">1.2.9-r2</vulnerable>
    </package>
  </affected>
  <background>
    <p>libvirt is a C toolkit for manipulating virtual machines.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in libvirt. Please review
      the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="high">
    <p>A remote attacker may be able to cause a Denial of Service or cause
      information leakage. A local attacker may be able to escalate privileges,
      cause a Denial of Service or possibly execute arbitrary code.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All libvirt users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-emulation/libvirt-1.2.9-r2"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4292">CVE-2013-4292</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4296">CVE-2013-4296</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4297">CVE-2013-4297</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4399">CVE-2013-4399</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4400">CVE-2013-4400</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4401">CVE-2013-4401</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5651">CVE-2013-5651</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6436">CVE-2013-6436</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6456">CVE-2013-6456</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6457">CVE-2013-6457</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6458">CVE-2013-6458</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7336">CVE-2013-7336</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0028">CVE-2014-0028</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0179">CVE-2014-0179</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1447">CVE-2014-1447</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3633">CVE-2014-3633</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5177">CVE-2014-5177</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7823">CVE-2014-7823</uri>
  </references>
  <metadata tag="requester" timestamp="2013-10-02T09:12:28Z">
    pinkbyte
  </metadata>
  <metadata tag="submitter" timestamp="2014-12-08T23:26:05Z">
    pinkbyte
  </metadata>
</glsa>