Page 6 of 61 results (0.007 seconds)

CVSS: 1.9EPSS: 0%CPEs: 17EXPL: 0

The qemuMigrationWaitForSpice function in qemu/qemu_migration.c in libvirt before 1.1.3 does not properly enter a monitor when performing seamless SPICE migration, which allows local users to cause a denial of service (NULL pointer dereference and libvirtd crash) by causing domblkstat to be called at the same time as the qemuMonitorGetSpiceMigrationStatus function. La función qemuMigrationWaitForSpice en qemu/qemu_migration.c en libvirt anterior a 1.1.3 no entra debidamente en un monitor cuando realiza migración SPICE ininterrumpida, lo que permite a usuarios locales causar una denegación de servicio (referencia a puntero nulo y caída de libvirtd) al provocar que domblkstat sea llamado en el mismo momento que la función qemuMonitorGetSpiceMigrationStatus. • http://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=484cc321 http://libvirt.org/news.html http://lists.opensuse.org/opensuse-updates/2014-05/msg00004.html http://secunia.com/advisories/60895 http://security.gentoo.org/glsa/glsa-201412-04.xml http://www.openwall.com/lists/oss-security/2014/03/18/1 http://www.openwall.com/lists/oss-security/2014/03/18/3 https://bugzilla.redhat.com/show_bug.cgi?id=1077620 •

CVSS: 5.8EPSS: 0%CPEs: 20EXPL: 0

The LXC driver (lxc/lxc_driver.c) in libvirt 1.0.1 through 1.2.1 allows local users to (1) delete arbitrary host devices via the virDomainDeviceDettach API and a symlink attack on /dev in the container; (2) create arbitrary nodes (mknod) via the virDomainDeviceAttach API and a symlink attack on /dev in the container; and cause a denial of service (shutdown or reboot host OS) via the (3) virDomainShutdown or (4) virDomainReboot API and a symlink attack on /dev/initctl in the container, related to "paths under /proc/$PID/root" and the virInitctlSetRunLevel function. El controlador LXC (lxc/lxc_driver.c) en libvirt 1.0.1 hasta 1.2.1 permite a usuarios locales (1) borrar dispositivos arbitrarios a través de API virDomainDeviceDettach y un ataque symlink en /dev en el contenedor; (2) crear nodos arbitrarios (mknod) a través de la API virDomainDeviceAttach y un ataque symlink en /dev en el contenedor; y causar una denegación de servicio (apagado o reinicio del sistema operativo del host) a través de (3) virDomainShutdown o (4) virDomainReboot API y a un ataque symlink en /dev/initctl en el contenedor, relacionado con "rutas contenidas en /proc/$PID/root" y la función virInitctlSetRunLevel. • http://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=5fc590ad9f4 http://libvirt.org/news.html http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129199.html http://lists.opensuse.org/opensuse-updates/2014-05/msg00004.html http://secunia.com/advisories/56187 http://secunia.com/advisories/56215 http://secunia.com/advisories/60895 http://security.gentoo.org/glsa/glsa-201412-04.xml http://security.libvirt.org/2013/0018.html http://www.securityfocus.com/bid/6574 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 5.2EPSS: 0%CPEs: 110EXPL: 0

The libxlDomainGetNumaParameters function in the libxl driver (libxl/libxl_driver.c) in libvirt before 1.2.1 does not properly initialize the nodemap, which allows local users to cause a denial of service (invalid free operation and crash) or possibly execute arbitrary code via an inactive domain to the virsh numatune command. La función libxlDomainGetNumaParameters en el driver libxl (libxl/libxl_driver.c) de libvirt anteriores a 1.2.1 no inicializa correctamente el nodemap, lo cual permite a usuarios locales causar denegación de servicio (operación de liberación inválida y caída) o posiblemente ejecutar código arbitrario a través de un dominio inactivo en el comando virsh numatune. • http://libvirt.org/news.html http://lists.opensuse.org/opensuse-updates/2014-02/msg00060.html http://secunia.com/advisories/60895 http://security.gentoo.org/glsa/glsa-201412-04.xml http://www.ubuntu.com/usn/USN-2093-1 https://bugzilla.redhat.com/show_bug.cgi?id=1048629 https://www.redhat.com/archives/libvir-list/2013-December/msg01176.html https://www.redhat.com/archives/libvir-list/2013-December/msg01258.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

libvirt 1.1.1 through 1.2.0 allows context-dependent attackers to bypass the domain:getattr and connect:search_domains restrictions in ACLs and obtain sensitive domain object information via a request to the (1) virConnectDomainEventRegister and (2) virConnectDomainEventRegisterAny functions in the event registration API. libvirt 1.1.1 a 1.2.0 permite a atacantes dependientes del contexto sortear restricciones domain:getattr y connecdt:search_domains en ACLs y obtener información sensible de objetos a través de una petición a funciones (1) virConnectDomainEventRegister y (2) virConnectDomainEventRegisterAny en la API de registro de eventos. • http://libvirt.org/news.html http://lists.opensuse.org/opensuse-updates/2014-02/msg00060.html http://secunia.com/advisories/60895 http://security.gentoo.org/glsa/glsa-201412-04.xml http://www.ubuntu.com/usn/USN-2093-1 https://bugzilla.redhat.com/show_bug.cgi?id=1048637 https://www.redhat.com/archives/libvir-list/2014-January/msg00684.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.8EPSS: 2%CPEs: 110EXPL: 0

Multiple race conditions in the (1) virDomainBlockStats, (2) virDomainGetBlockInf, (3) qemuDomainBlockJobImpl, and (4) virDomainGetBlockIoTune functions in libvirt before 1.2.1 do not properly verify that the disk is attached, which allows remote read-only attackers to cause a denial of service (libvirtd crash) via the virDomainDetachDeviceFlags command. Múltiples condiciones de carrera en las funciones (1) virDomainBlockStats, (2) virDomainGetBlockInf, (3) qemuDomainBlockJobImpl y (4) virDomainGetBlockIoTune en libvirt anteriores a 1.2.1 no verifica correctamente que el disco esté conectado, lo cual permite a atacantes remotos con permisos de sólo lectura causar denegación de servicio (caída de libvirtd) a través del comando virDomainDetachDeviceFlags. • http://libvirt.org/news.html http://lists.opensuse.org/opensuse-updates/2014-02/msg00060.html http://lists.opensuse.org/opensuse-updates/2014-02/msg00062.html http://rhn.redhat.com/errata/RHSA-2014-0103.html http://secunia.com/advisories/56186 http://secunia.com/advisories/56446 http://secunia.com/advisories/60895 http://security.gentoo.org/glsa/glsa-201412-04.xml http://www.debian.org/security/2014/dsa-2846 http://www.ubuntu.com/usn/USN-2093-1 https://bugzilla • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •