Home » libvirt at risk: high-risk IT vulnerability! Warning gets update

libvirt at risk: high-risk IT vulnerability! Warning gets update

by admin
libvirt at risk: high-risk IT vulnerability!  Warning gets update

An IT security warning update for a known vulnerability has been released for libvirt. You can read a description of the vulnerability including the latest updates and information on the affected operating systems and products here.

The Federal Office for Security in der Informationstechnik (BSI) published an update on July 10th, 2023 to a vulnerability for libvirt that became known on October 2nd, 2020. The Linux operating system and the products open source CentOS, Debian Linux, Red Hat Enterprise Linux, Ubuntu Linux, SUSE Linux, Oracle Linux, Gentoo Linux, open source Arch Linux and open source libvirt are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Oracle Linux Security Advisory ELSA-2023-3822 (Status: 08.07.2023). Other useful sources are listed later in this article.

Security advisory for libvirt – risk: high

Risk level: 5 (high)
CVSS Base Score: 8,8
CVSS Temporal Score: 7,7
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the current vulnerability is classified as “high” according to the CVSS with a base score of 8.8.

See also  Jbl and Sonos: These speakers are beach types

libvirt bug: vulnerability allows denial of service

Libvirt is a library that provides interfaces to the virtualization functions of Linux and provides tools for managing virtualized systems.

A local attacker could exploit a vulnerability in libvirt to cause a denial of service condition or to elevate his privileges.

The vulnerability was classified using the CVE designation system (Common Vulnerabilities and Exposures) by the individual serial number CVE-2020-25637.

Systems affected by the libvirt vulnerability at a glance

operating system
Linux

Products
Open Source CentOS (cpe:/o:centos:centos)
Debian Linux (cpe:/o:debian:debian_linux)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Gentoo Linux (cpe:/o:gentoo:linux)
Open Source Arch Linux (cpe:/o:archlinux:archlinux)
Open Source libvirt

General recommendations for dealing with IT vulnerabilities

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them as soon as possible. For information purposes, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Oracle Linux Security Advisory ELSA-2023-3822 vom 2023-07-08 (10.07.2023)
For more information, see:

See also  Yiwei Lithium Energy takes a stake in Haodian Technology, which is a developer of lithium battery materials – yqqlm

Gentoo Linux Security Advisory GLSA-202210-06 vom 2022-10-16 (17.10.2022)
For more information, see:

Ubuntu Security Notice USN-5399-1 vom 2022-05-02 (03.05.2022)
For more information, see:

Red Hat Security Advisory RHSA-2021:1762 vom 2021-05-18 (19.05.2021)
For more information, see:

Arch Linux Security Advisory ASA-202101-42 vom 2021-01-29 (01.02.2021)
For more information, see:

Arch Linux Security Advisory ASA-202101-42 vom 2021-01-29 (01.02.2021)
For more information, see: /generate

Oracle Linux Security Advisory ELSA-2020-5961 vom 2020-12-02 (02.12.2020)
For more information, see:

CentOS Security Advisory CESA-2020:5040 vom 2020-11-18 (19.11.2020)
For more information, see:

Red Hat Security Advisory RHSA-2020:5111 vom 2020-11-16 (16.11.2020)
For more information, see:

Oracle Linux Security Advisory ELSA-2020-5040 vom 2020-11-12 (12.11.2020)
For more information, see:

Red Hat Security Advisory RHSA-2020:5040 vom 2020-11-10 (11.11.2020)
For more information, see:

SUSE Security Update SUSE-SU-2020:3143-1 vom 2020-11-03 (04.11.2020)
For more information, see:

SUSE Security Update SUSE-SU-2020:3095-1 vom 2020-10-29 (30.10.2020)
For more information, see:

SUSE Security Update SUSE-SU-2020:3039-1 vom 2020-10-27 (27.10.2020)
For more information, see:

SUSE Security Update SUSE-SU-2020:3038-1 vom 2020-10-27 (27.10.2020)
For more information, see:

SUSE Security Update SUSE-SU-2020:3037-1 vom 2020-10-26 (27.10.2020)
For more information, see:

SUSE Security Update SUSE-SU-2020:2970-1 vom 2020-10-20 (21.10.2020)
For more information, see:

SUSE Security Update SUSE-SU-2020:2969-1 vom 2020-10-20 (21.10.2020)
For more information, see:

Debian Security Advisory DLA-2395 vom 2020-10-02 (05.10.2020)
For more information, see:

Mailing list OSS-Security vom 2020-10-02 (02.10.2020)
For more information, see:

Version history of this security alert

This is the 16th version of this IT Security Advisory for libvirt. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

See also  Research: Satellites are increasingly influencing astronomical observations | Starlink | Hubble Telescope

October 2nd, 2020 – Initial version
10/05/2020 – Added new updates from Debian
10/21/2020 – Added new updates from SUSE
10/27/2020 – Added new updates from SUSE
10/30/2020 – Added new updates from SUSE
11/04/2020 – Added new updates from SUSE
11/11/2020 – Added new updates from Red Hat
11/12/2020 – Added new updates of Oracle Linux
11/16/2020 – Added new updates from Red Hat
11/19/2020 – Added new updates of CentOS
12/02/2020 – Added new updates of Oracle Linux
02/01/2021 – Added new updates to Arch Linux
05/19/2021 – Added new updates from Red Hat
05/03/2022 – Added new updates of Ubuntu
10/17/2022 – Added new updates to Gentoo
07/10/2023 – Added new updates of Oracle Linux

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy